Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://surl.li/oycpee

Overview

General Information

Sample URL:http://surl.li/oycpee
Analysis ID:1564460
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4864 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://surl.li/oycpee" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uJoe Sandbox AI: Page contains button: 'CLICK TO PLAY' Source: '2.5.pages.csv'
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://surl.li
Source: https://surl.li/oycpeeHTTP Parser: Base64 decoded: AeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOlj2hJe14f6JA4AKAZgLAcgLAYAMAaoNAlVTsBPU3aca2BMNiBQB2BQB0BUBmBYB-BYBgBcBshcCGAKyGAkSArtPGAEi...
Source: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.8:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.8:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.8:49914 version: TLS 1.2
Source: Binary string: Ws=wi(function(){var a=new yma;return a.isAvailable()?new g.Up(a):null});g.Pdb=window.yt&&window.yt.msgs_||window.ytcfg&&window.ytcfg.msgs||{};g.Na("yt.msgs_",g.Pdb);bt.prototype.GF=function(a,b){a={};var c=[];"USER_SESSION_ID"in ir&&c.push({key:"u",value:g.kr("USER_SESSION_ID")});if(c=uea(c))a.Authorization=c,c=b=b==null?void 0:b.sessionIndex,c===void 0&&(c=Number(g.kr("SESSION_INDEX",0)),c=isNaN(c)?0:c),g.Kr("voice_search_auth_header_removal")||(a["X-Goog-AuthUser"]=c.toString()),"INNERTUBE_HOST_OVERRIDE"in ir||(a["X-Origin"]=window.location.origin),b===void 0&&"DELEGATED_SESSION_ID"in ir&&(a["X-Goog-PageId"]=g.kr("DELEGATED_SESSION_ID"));return a};var Fu={identityType:"UNAUTHENTICATED_IDENTITY_TYPE_UNKNOWN"};var ft=g.Oa("ytglobal.prefsUserPrefsPrefs_")||{};g.Na("ytglobal.prefsUserPrefsPrefs_",ft);var ct;g.k=woa.prototype;g.k.get=function(a,b){it(a);ht(a);a=ft[a]!==void 0?ft[a].toString():null;return a!=null?a:b?b:""}; source: chromecache_269.2.dr, chromecache_285.2.dr
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /oycpee HTTP/1.1Host: surl.liConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /css/app.css HTTP/1.1Host: surl.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://surl.li/oycpeeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /js/app.js HTTP/1.1Host: surl.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surl.li/oycpeeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /img/surli-logo.svg HTTP/1.1Host: surl.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surl.li/oycpeeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /img/pc-rouded-icon.svg HTTP/1.1Host: surl.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surl.li/oycpeeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /img/gears-rouded-icon.svg HTTP/1.1Host: surl.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surl.li/oycpeeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /img/plug.jpg HTTP/1.1Host: web-screen.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surl.li/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/nunito/NunitoSans-Regular.ttf HTTP/1.1Host: surl.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://surl.lisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://surl.li/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /img/surli-logo.svg HTTP/1.1Host: surl.liConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /img/gears-rouded-icon.svg HTTP/1.1Host: surl.liConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surl.li/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/pc-rouded-icon.svg HTTP/1.1Host: surl.liConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fonts/roboto/Roboto-Regular.ttf HTTP/1.1Host: surl.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://surl.lisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://surl.li/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fonts/rubik/Rubik-Medium.ttf HTTP/1.1Host: surl.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://surl.lisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://surl.li/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /img/planet-rouded-icon.svg HTTP/1.1Host: surl.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surl.li/oycpeeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /js/app.js HTTP/1.1Host: surl.liConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /js/preview.js HTTP/1.1Host: surl.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surl.li/oycpeeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /img/planet-rouded-icon.svg HTTP/1.1Host: surl.liConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /img/plug.jpg HTTP/1.1Host: web-screen.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/preview.js HTTP/1.1Host: surl.liConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B6uNaBHVyazOtu5&MD=WYmla8y5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /getPreview HTTP/1.1Host: surl.liConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlUrZ2dYQmFBZCt4bnBmd2RTc0NYMEE9PSIsInZhbHVlIjoiZEVRRHVyZ3VjVjVqdEtNSDFpWlo3UmRpblRJMGJOaTR4ejV3YlhaTk8rU3JXOTNRYkZNWjRhNGZldFdvYS9uQ3M2WnF1bklFS1ljWXlDN3NyMWVQMFh4OWg4VFhhRWlSZHU2Ujc4MWhuMGl1RmxpcXI3dEE3Sy91UVFSVEI5REMiLCJtYWMiOiJiYzQwZmQ3YWYzMzFkZWIyYWVhMmYzZjQxNTNlZjU5MDU0NGRiZWRhMGJmNThjZDUxOGI2MzdlNzA4NzBmMTk5IiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IkplWDNPTVRSa0NtZ3prSDZxNXRIa1E9PSIsInZhbHVlIjoiVVFBaEZCK1lRemthV0FSNVJzRnEzRmJmdVNLWlNDeFJhb2h1b1dNM0FGaFBJa3BEc3dkSkFpaXJpV2QrRWR0bEV1VGJydjVLendZWW0vQ1ZBdzh6NWwxM1YzWFZycEhmQ1lTV2oxNEcwUnBRQU9kSGhYMDBxVnByWGo5V0ErMHoiLCJtYWMiOiI3YTUwZTMxODMzZDE0ODNlNWY4ZjcxOWQ0NWQzYmNlNjJjZWE2YzdlODllNDExNDE4NmNhOTgxOGRmY2Y4OWNjIiwidGFnIjoiIn0%3D; _ga=GA1.2.30227279.1732787751; _gid=GA1.2.1005227894.1732787751
Source: global trafficHTTP traffic detected: GET /storage/screenshots/2024/11/4a60bb3b-c33f-4a19-8a19-6e9e89a845f0.png HTTP/1.1Host: web-screen.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surl.li/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://surl.li/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-5213407188406790&output=html&adk=1812271804&adf=3025194257&abgtt=9&lmt=1732787752&plaf=2%3A2&plat=3%3A16%2C4%3A16%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fsurl.li%2Foycpee&pra=5&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1732787747008&bpp=27&bdt=3512&idt=5413&shv=r20241120&mjsv=m202411180101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3735502545421&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31088580%2C31089116%2C95345967&oid=2&pvsid=95745794069124&tmod=452620968&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5446 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://surl.li/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-5213407188406790&output=html&h=280&adk=1430589424&adf=1715028348&pi=t.aa~a.4189116640~rp.1&w=1110&abgtt=9&fwrn=4&fwrnh=100&lmt=1732787752&rafmt=1&to=qs&pwprc=9566348750&format=1110x280&url=https%3A%2F%2Fsurl.li%2Foycpee&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1732787747035&bpp=3&bdt=3539&idt=5434&shv=r20241120&mjsv=m202411180101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=3735502545421&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=77&ady=145&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31088580%2C31089116%2C95345967&oid=2&pvsid=95745794069124&tmod=452620968&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=5439 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://surl.li/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-18721904-9&cid=30227279.1732787751&jid=1631271884&gjid=1532626328&_gid=1005227894.1732787751&_u=KGBAgEIhAAAAAGAAI~&z=861243666 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/screenshots/2024/11/4a60bb3b-c33f-4a19-8a19-6e9e89a845f0.png HTTP/1.1Host: web-screen.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ca-pub-5213407188406790?href=https%3A%2F%2Fsurl.li%2Foycpee&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surl.li/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /byg/go/indexvs.php?aff_id=663&subid=S24u HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://surl.li/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /byg/assets/css/mf-vsl-style.css HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ca-pub-5213407188406790?href=https%3A%2F%2Fsurl.li%2Foycpee&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /byg/assets/css/tstmnl.css HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /byg/assets/css/modal4.css HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-mbn/css/yt-v2.css HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /byg/assets/css/footer-vs-v1.css?t=3214 HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/img/bottles/MannaFlux-1BTL-v1.webp HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-x6-Bonus-new.webp HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/simplePagination.js/1.6/jquery.simplePagination.min.js? HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mannaflux.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mannaflux.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/disclaimer?id=disclaimer&account_id=10069 HTTP/1.1Host: display.buygoods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mannaflux.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/img/bottles/MannaFlux-1BTL-v1.webp HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-x6-Bonus-new.webp HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/vsl-ytb-thumb/img_dt.jpg HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/assets-mbn/css/yt-v2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /affiliates/go/conversion/iframe/bg?a=10069&t=bbf175544b44cd20746c3e78e2ac4e28&s= HTTP/1.1Host: buygoods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mannaflux.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-x3-Bonus-new.webp HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/badges180x4.jpg HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /byg/assets/img/bg-modal1.jpg HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/byg/assets/css/modal4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/credit-cards.png HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/disclaimer?id=disclaimer&account_id=10069 HTTP/1.1Host: display.buygoods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/simplePagination.js/1.6/jquery.simplePagination.min.js? HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/js/ytapi.js HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/badges180x4.jpg HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-x3-Bonus-new.webp HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/credit-cards.png HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets/js/jquery.js HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/vsl-ytb-thumb/img_dt.jpg HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/images/HLgold-single.webp HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/DFrequencies.png HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/guarantee180.png HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/js/ytapi.js HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets/js/jquery.js HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/mannaFlux-logo.png HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/nwy4dbf0jb HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mannaflux.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/images/HLgold-single.webp HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-Buy-2-v1.webp HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?a=10069&firstcookie=0&tracking_redirect=&referrer=https%3A%2F%2Fsurl.li%2F&sessid2=&product=man1,man2,man3,man6&vid1=&vid2=&vid3=&caller_url=https%3A%2F%2Fmannaflux.com%2Fbyg%2Fgo%2Findexvs.php%3Faff_id%3D663%26subid%3DS24u HTTP/1.1Host: tracking.buygoods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mannaflux.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/guarantee180.png HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/DFrequencies.png HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/buygoods_black.png HTTP/1.1Host: www.buygoods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/mannaFlux-logo.png HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/nwy4dbf0jb HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=0d44798b972e43eda6b5adeb4517892a.20241128.20251128
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mannaflux.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=0d44798b972e43eda6b5adeb4517892a.20241128.20251128
Source: global trafficHTTP traffic detected: GET /track/?a=10069&firstcookie=0&tracking_redirect=&referrer=https%3A%2F%2Fsurl.li%2F&sessid2=&product=man1,man2,man3,man6&vid1=&vid2=&vid3=&caller_url=https%3A%2F%2Fmannaflux.com%2Fbyg%2Fgo%2Findexvs.php%3Faff_id%3D663%26subid%3DS24u HTTP/1.1Host: tracking.buygoods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ds/assets/js/exitModal.js HTTP/1.1Host: mannaflux.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/buygoods_black.png HTTP/1.1Host: buygoods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=0d44798b972e43eda6b5adeb4517892a.20241128.20251128
Source: global trafficHTTP traffic detected: GET /images/buygoods_black.png HTTP/1.1Host: buygoods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: spiaffid_10069=663; spisubid_10069=S24u; spireferrer_10069=8.46.123.228:surl.li:mannaflux.com%2Fbyg%2Fgo%2Findexvs; spisessid2_10069=sessid2024112809561737
Source: global trafficHTTP traffic detected: GET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-Buy-2-v1.webp HTTP/1.1Host: mannaflux.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessid2=sessid20241128095619397; spi_funnel_codename=; aff_id=663; sid=S24u; campaign_id=; referrer=8.46.123.228:surl.li:mannaflux.com%2Fbyg%2Fgo%2Findexvs
Source: global trafficHTTP traffic detected: GET /embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mannaflux.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B6uNaBHVyazOtu5&MD=WYmla8y5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /vi/b5Fx6SNzYAw/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEMgVyhlMA8=&rs=AOn4CLD95ZhoIKBKSHRejokN7xKBrZbPhA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /js/th/B7USFwsz_nMovXHWu4UwQRY0Qlt3iq-mQpCYnZ8jj34.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /vi/b5Fx6SNzYAw/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEMgVyhlMA8=&rs=AOn4CLD95ZhoIKBKSHRejokN7xKBrZbPhA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/B7USFwsz_nMovXHWu4UwQRY0Qlt3iq-mQpCYnZ8jj34.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=160&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=36039059&dur=3368.615&lmt=1728986290690732&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRQIgV-QhXZMdP_i449kBEwbA9qX9RpzvsESpgcftwtMhNwsCIQDVNiqJu-0lLBjjM3j-IDuPVX7CtbGyUN84m2SGvuE3Vg%3D%3D&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&range=0-72761&rn=1&rbuf=0&pot=IjiNwY3C6omzlM6m-arZ8MuH3oS0lt-V5fHAgueN0orO98-rxIrOpseX2LnEhMqmzKbFpqjyyeS-hQ==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-ab5sznzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxVTpRYU7wdSUwn6KutGIY-2YFsTwHIFcVMY4CIC_aw6elx-wo8IyNI19DuXcuW_RgZV1fNvMkcCyaFUgR&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&range=0-71774&rn=2&rbuf=0&pot=IjgSgBKDdcgs1VHnZutGsVTGQcUr10DUerBfw3jMTctRtlDqW8tR51jWR_hbxVXnU-da5zezVqUhxA==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-ab5sznzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRgIhAMY_x64N1ltRTTbLO_KMQheUWU-INBwaPWVbtK3UJJ7CAiEAyRA5K73RawTpqaQ5s3iy75qFq9S8fAbSv-LIJUX9XeA%3D&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&range=0-7226&rn=4&rbuf=0&pot=IjgocShyTzkWJmsWXBp8QG43ezQRJnolQEFlMkI9dzprR2obYTprFmInfQlhNG8WaRZgFg1CbFQbNQ==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-ab5sznzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxVTpRYU7wdSUwn6KutGIY-2YFsTwHIFcVMY4CIC_aw6elx-wo8IyNI19DuXcuW_RgZV1fNvMkcCyaFUgR&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&range=71775-137310&rn=5&rbuf=3466&pot=Ijji_eP-hbXcp6Galpa2zKS7sbjbqrCpis2vvoixvbahy6CXq7ahmqirt4WruKWao5qqmsfOptjRuQ==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-ab5sznzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=160&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=36039059&dur=3368.615&lmt=1728986290690732&keepalive=yes&fexp=24350521,24350590,24350655,24350675,24350705,24350737,24350795,24350798,24350815,51326932,51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&alr=yes&sig=AJfQdSswRQIgV-QhXZMdP_i449kBEwbA9qX9RpzvsESpgcftwtMhNwsCIQDVNiqJu-0lLBjjM3j-IDuPVX7CtbGyUN84m2SGvuE3Vg%3D%3D&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&redirect_counter=1&cm2rm=sn-ab5ese7l&rrc=80&cms_redirect=yes&cmsv=e&met=1732787800,&mh=gY&mm=34&mn=sn-vgqsrnzr&ms=ltu&mt=1732787207&mv=u&mvi=4&pl=25&rms=ltu,au&lsparams=met,mh,mm,mn,ms,mv,mvi,pl,rms&lsig=AGluJ3MwRQIhAJ3vCW1mrM6p62g6adum9uyRrMDgGv4j6yWWT_JGZV0wAiBVXOb2AombdEwBJMpjrEp1UXBdR-o8wRSVN4g6s1m_aA%3D%3D&range=0-72761&rn=3&rbuf=0&pot=IjhvN280CH9RYCxQG1w7BilxPHJWYD1jBwcidAV7MHwsAS1dJnwsUCVhOk8mcihQLlAnUEoEKxJccw==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-vgqsrnzr.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRgIhAMY_x64N1ltRTTbLO_KMQheUWU-INBwaPWVbtK3UJJ7CAiEAyRA5K73RawTpqaQ5s3iy75qFq9S8fAbSv-LIJUX9XeA%3D&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&range=7227-173509&rn=7&rbuf=0&pot=IjiVWZRa8hGrAtY-4TLBaNMfxhysDscN_WnYGv8VyhLWb9cz3BLWPt8PwCHcHNI-1D7dPrBq0XymHQ==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-ab5sznzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRgIhAMY_x64N1ltRTTbLO_KMQheUWU-INBwaPWVbtK3UJJ7CAiEAyRA5K73RawTpqaQ5s3iy75qFq9S8fAbSv-LIJUX9XeA%3D&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&range=173510-288999&rn=8&rbuf=3692&pot=IjiaDZsO_UWkUdlq7mbOPNxLyUijWshZ8j3XTvBBxUbZO9hn00bZatBbz3XTSN1q22rSar8-3iipSQ==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-ab5sznzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRgIhAMY_x64N1ltRTTbLO_KMQheUWU-INBwaPWVbtK3UJJ7CAiEAyRA5K73RawTpqaQ5s3iy75qFq9S8fAbSv-LIJUX9XeA%3D&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&range=289000-798167&rn=9&rbuf=6124&pot=IjiSKZMv9WGsddFO5kLGGNRvwWyrfsB9-hnfavhlzWLRH9BD22LRTth_x1HbbNVO007aTrca1gyhbQ==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-ab5sznzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/stats/playback?ns=yt&el=embedded&cpn=jBt3PTYPi-puJUmD&ver=2&cmt=0.016&fmt=134&fs=0&rt=9.942&euri=https%3A%2F%2Fmannaflux.com%2F&lact=10158&cl=699813677&mos=0&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241124.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&splay=1&hl=en_US&cr=US&len=3368.641&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C36343%2C9954%2C34656%2C46919%2C12193%2C1103%2C17997%2C2471%2C20271%2C5076%2C18053%2C591%2C7505%2C5541%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C20473%2C8%2C10631%2C304%2C8939%2C1581%2C1606%2C84%2C14%2C3943%2C2%2C120%2C366%2C1684%2C4903%2C1252%2C1773%2C1274%2C1133%2C573%2C1002%2C4920%2C3972%2C291%2C681%2C3%2C6055%2C208%2C1855%2C194%2C705%2C123%2C430%2C163%2C505%2C5256%2C134%2C124%2C461%2C1466%2C334%2C2579%2C2253%2C449%2C457%2C2026%2C2181%2C106%2C1816%2C5147&rtn=17&afmt=251&size=1000%3A563&inview=0&muted=0&docid=b5Fx6SNzYAw&ei=VT5IZ8XRJu69hcIP-9XoqA8&plid=AAYn9hkms8eHQAa_&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fb5Fx6SNzYAw%3Fautoplay%3D0%26cc_load_policy%3D0%26controls%3D0%26disablekb%3D1%26fs%3D0%26playsinline%3D1%26modestbranding%3D1%26iv_load_policy%3D3%26rel%3D0%26showinfo%3D0%26host%3Dhttps%253A%252F%252Fwww.youtube.com%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmannaflux.com%26widgetid%3D1&of=FoaHcTCF2L0R2o6DcLqByg&vm=CAQQARgCOjJBSHFpSlRJX05TSHJGSkZQRTlSVUdacXFVUTZzWUlVUW9wemRaSHI2T1lFMFNTRnlVQWJgQUZVQTZSVEhZeUZfQXc5eExCbW9JSkhmTE9vaHh1WUcwMEQ3TDItaHBuT1lrb3BlME5salhVb1JaSHVUcDUwbjFOci1zNTdGbjA2R0ZNaWNFclZNaWR1WE5oZVc2eXRB HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1732787794233&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=imageX-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.player.web_20241124_00_RC00sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Page-CL: 699813677X-YouTube-Utc-Offset: -300X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241124.00.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
Source: global trafficHTTP traffic detected: GET /ptracking?html5=1&video_id=b5Fx6SNzYAw&cpn=jBt3PTYPi-puJUmD&ei=VT5IZ8XRJu69hcIP-9XoqA8&ptk=youtube_multi&oid=L3rdz6zNy7O3wJRk1u6-lg.Y1jvZwNl8JcDQpSglHERyg.l41ymg9Cp9e6WP93Caxitw&pltype=contentugc HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1732787794233&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=imageX-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.player.web_20241124_00_RC00sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Page-CL: 699813677X-YouTube-Utc-Offset: -300X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241124.00.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
Source: global trafficHTTP traffic detected: GET /vi/b5Fx6SNzYAw/mqdefault.jpg?sqp=-oaymwEmCMACELQB8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEMgVyhlMA8=&rs=AOn4CLA0F7xPBEMtIZSXvVSje0MLXTmfkw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mannaflux.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxVTpRYU7wdSUwn6KutGIY-2YFsTwHIFcVMY4CIC_aw6elx-wo8IyNI19DuXcuW_RgZV1fNvMkcCyaFUgR&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&range=137311-254038&rn=10&rbuf=5702&pot=Iji8vr242_aC4__ZyNXoj_r47_uF6e7q1I7x_dby4_X_iP7U9fX_2fbo6cb1-_vZ_dn02ZmN-JuP-g==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-ab5sznzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxVTpRYU7wdSUwn6KutGIY-2YFsTwHIFcVMY4CIC_aw6elx-wo8IyNI19DuXcuW_RgZV1fNvMkcCyaFUgR&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&range=254039-484144&rn=11&rbuf=11240&pot=Ijh5YnhkHipHPDoFDQktUz8kKidANSs2EVI0IRMuJik6VDsIMCk6BTM0LBowJz4FOAUxBVxRPUdKJg==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-ab5sznzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/b5Fx6SNzYAw/mqdefault.jpg?sqp=-oaymwEmCMACELQB8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEMgVyhlMA8=&rs=AOn4CLA0F7xPBEMtIZSXvVSje0MLXTmfkw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=u8YfDfzVqXAZgS0aM1ffOdMryIV81gCwL184IO_CtZsEZfSbp1FhbvQygc2o_2VC7BdzYWGYbHSkUCKbzQ1E35p2DZXRkPZYbCQgA6BAsNEqWG8nsB-joY2B7sn6ZPXChUw4lylpxIMuL9QnP0hXO1TxS3kjW-6UCSGX1U1n3JxwlInwDoahWLI
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRgIhAMY_x64N1ltRTTbLO_KMQheUWU-INBwaPWVbtK3UJJ7CAiEAyRA5K73RawTpqaQ5s3iy75qFq9S8fAbSv-LIJUX9XeA%3D&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&range=798168-1648947&rn=12&rbuf=14761&pot=IjgM0g3Ua5oyjU-1eLlY40qUX5c1hV6GZOJBkWaeU5lP5E64RZlPtUaEWapFl0u1TbVEtSnhSPc_lg==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-ab5sznzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxVTpRYU7wdSUwn6KutGIY-2YFsTwHIFcVMY4CIC_aw6elx-wo8IyNI19DuXcuW_RgZV1fNvMkcCyaFUgR&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&range=484145-762226&rn=13&rbuf=20793&pot=Ijjo6unsj6LWi6uNnIG8266su6_Rvbq-gNqlqYKmt6Gr3KqAoaGrjaK8vZKhr6-NqY2gjc3ZrM_brg==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-ab5sznzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=jBt3PTYPi-puJUmD&ver=2&cmt=7.014&fmt=134&fs=0&rt=17.012&euri=https%3A%2F%2Fmannaflux.com%2F&lact=17228&cl=699813677&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241124.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&splay=1&hl=en_US&cr=US&len=3368.641&rtn=27&afmt=251&idpj=-3&ldpj=-10&rti=17&size=1000%3A563&inview=0&st=0&et=7.014&muted=0&docid=b5Fx6SNzYAw&ei=VT5IZ8XRJu69hcIP-9XoqA8&plid=AAYn9hkms8eHQAa_&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fb5Fx6SNzYAw%3Fautoplay%3D0%26cc_load_policy%3D0%26controls%3D0%26disablekb%3D1%26fs%3D0%26playsinline%3D1%26modestbranding%3D1%26iv_load_policy%3D3%26rel%3D0%26showinfo%3D0%26host%3Dhttps%253A%252F%252Fwww.youtube.com%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmannaflux.com%26widgetid%3D1&of=FoaHcTCF2L0R2o6DcLqByg&vm=CAQQARgCOjJBSHFpSlRJX05TSHJGSkZQRTlSVUdacXFVUTZzWUlVUW9wemRaSHI2T1lFMFNTRnlVQWJgQUZVQTZSVEhZeUZfQXc5eExCbW9JSkhmTE9vaHh1WUcwMEQ3TDItaHBuT1lrb3BlME5salhVb1JaSHVUcDUwbjFOci1zNTdGbjA2R0ZNaWNFclZNaWR1WE5oZVc2eXRB HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1732787794233&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=imageX-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.player.web_20241124_00_RC00sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Page-CL: 699813677X-YouTube-Utc-Offset: -300X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241124.00.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
Source: global trafficHTTP traffic detected: GET /generate_204?RdJv-g HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=KXzD_XINXInvbKrQJerX1QIEFn9u10AWF-sztUGWmzk7U6G5LvLyrR0UoZ8SBIdXc0IwAveXbBnjs_pgpAc7Jh1NWFSe_ZLda8lQwHTQV9PvQJSfo5NAupVdPC9e2F5udNY6aSC5VpxV46ERMf-QTVhd9N9qFwbcw1EiucTC83Gzw8WY9ZFxJLPc
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
Source: chromecache_206.2.dr, chromecache_284.2.drString found in binary or memory: host: 'https://www.youtube.com' equals www.youtube.com (Youtube)
Source: chromecache_206.2.dr, chromecache_284.2.drString found in binary or memory: tag.src = "https://www.youtube.com/iframe_api"; equals www.youtube.com (Youtube)
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: (g.yk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.yk(c,"www.youtube.com"),d=c.toString()):(c=xwa(d),wE(c)&&(d=c));c=new g.LM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: 0?"http":"https";this.Ea=vE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||vE(this.yf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.U?d=us(d,h,nKa):h&&(d="embedded");this.Ma=d;$qa();h=null;d=b?b.playerStyle:a.ps;f=g.Yb(oKa,d);!d||f&&!this.U||(h=d);this.playerStyle=h;this.L=g.Yb(oKa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.ra=this.L&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_285.2.drString found in binary or memory: Jo.prototype.CU=function(){return this.Tg.l()};var una=(new Date).getTime();var Dla="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Ela=/\bocr\b/;var Gla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var Tla=0,Sla=0,Ula=0;var $o;g.To=null;g.Vo=!1;g.ap=1;$o=Symbol("SIGNAL");g.bp={version:0,P_:0,Vm:!1,pg:void 0,Zy:void 0,Gn:void 0,ZL:0,sj:void 0,Xu:void 0,XE:!1,JP:!1,l2:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_285.2.drString found in binary or memory: a))):this.api.V().N("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.L?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.aj(a,{hl:d})),this.Gd(LY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Gd(g.JY(a.errorMessage)):this.Gd(LY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.aj(c, equals www.youtube.com (Youtube)
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ma.vg(a.errorCode,a.severity,e,UF(a.details),f)}else this.ma.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Id(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Tt)(),uT(a,"manifest",function(h){b.L=!0;b.oa("pathprobe",h)},function(h){b.Id(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_285.2.drString found in binary or memory: a.ismb);this.Fq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=YP(this.Ea)||"www.youtube.com")):r="video.google.com";this.ao=r;ZP(this,a,!0);this.La=new sP;g.P(this,this.La);q=b?b.innertubeApiKey:ws("",a.innertube_api_key);p=b?b.innertubeApiVersion:ws("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:ws("",a.innertube_context_client_version);q=g.kr("INNERTUBE_API_KEY")||q;p=g.kr("INNERTUBE_API_VERSION")||p;l=g.kr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=kP(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: b=this.api.V();a=this.api.getVideoData();var c="";b.C||(b=g.cQ(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.YR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.NE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_182.2.dr, chromecache_229.2.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=qa(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&tb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_182.2.dr, chromecache_229.2.drString found in binary or memory: function tb(){var a=new rb,b=["https://www.youtube.com"];b=b===void 0?qb:b;oa(function(c){switch(c.g){case 1:return C(c,sb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return oa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: g.cQ=function(a){a=YP(a.Ea);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_285.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.cQ(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.UP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),lu&&(a=kna())&&(b.ebc=a));return g.aj(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: g.pQ=function(a){var b=g.cQ(a);yKa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_156.2.dr, chromecache_173.2.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_285.2.drString found in binary or memory: sJa=function(a,b){if(!a.j["0"]){var c=new lG("0","fakesb",{video:new hG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new dO(new g.LM("http://www.youtube.com/videoplayback"),c,"fake"):new uO(new g.LM("http://www.youtube.com/videoplayback"),c,new PN(0,0),new PN(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: this.ea.Ba&&(a.authuser=this.ea.Ba);this.ea.pageId&&(a.pageid=this.ea.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Eb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.qa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(mP(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.qa=!1);b="";g.$O(this.B)?ZO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: var e3={};var ofb={Gs:[{Fs:/Unable to load player module/,weight:20},{Fs:/Failed to fetch/,weight:500},{Fs:/XHR API fetch failed/,weight:10},{Fs:/JSON parsing failed after XHR fetch/,weight:10},{Fs:/Retrying OnePlatform request/,weight:10},{Fs:/CSN Missing or undefined during playback association/,weight:100},{Fs:/Non-recoverable error. Do not retry./,weight:0},{Fs:/Internal Error. Retry with an exponential backoff./,weight:0},{Fs:/API disabled by application./,weight:0}],Mr:[{callback:a9a,weight:500}]};var n9a=/[&\?]action_proxy=1/,m9a=/[&\?]token=([\w-]*)/,o9a=/[&\?]video_id=([\w-]*)/,p9a=/[&\?]index=([\d-]*)/,q9a=/[&\?]m_pos_ms=([\d-]*)/,s9a=/[&\?]vvt=([\w-]*)/,e9a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),r9a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),h9a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_163.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b46bb280\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: surl.li
Source: global trafficDNS traffic detected: DNS query: web-screen.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: mannaflux.com
Source: global trafficDNS traffic detected: DNS query: display.buygoods.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: buygoods.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: tracking.buygoods.com
Source: global trafficDNS traffic detected: DNS query: www.buygoods.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: o.clarity.ms
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: rr2---sn-ab5sznzk.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr4---sn-vgqsrnzr.googlevideo.com
Source: unknownHTTP traffic detected: POST /getPreview HTTP/1.1Host: surl.liConnection: keep-aliveContent-Length: 86sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-TOKEN: 58KZwLKPIoaHg5RxDtwUbVwlwFdL2xINxzUbbvPBsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Origin: https://surl.liSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://surl.li/oycpeeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Nov 2024 09:55:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.15Cache-Control: no-cache, privateSet-Cookie: XSRF-TOKEN=eyJpdiI6IlVjVDc2RVd6VUE2UXVmK1prb3NveEE9PSIsInZhbHVlIjoiUVVvQWN2V0xpTGk3bnZ4eTV2Unl2T0JDcFpydUhlVTR2SjRPeS9obERHbUt0RHVlL0pJVmdiMzNrcDNmeW1TZkJsQUxBV3I5UXN6NTcvcTY5cEdZNVRyYS9URTZJK01tT1RQanRtaXRqb1krbGh0cDNGL29JU0RicFBpUEFxTm0iLCJtYWMiOiI5NWZmM2QzNTQwNzIxNDk0MmI3NmZhNTEzNTYwMjU2NjEzN2VlYWUwMTNiYzdlOWZhYWZkZjEyOWUzMzdlMTQ4IiwidGFnIjoiIn0%3D; expires=Thu, 28 Nov 2024 11:55:54 GMT; Max-Age=7200; path=/; domain=.surl.li; secure; samesite=laxSet-Cookie: surli_session=eyJpdiI6IkNmUU5GK05ZRnFxVlAwdEUvUm5GOVE9PSIsInZhbHVlIjoiTWdVdmRrYVZqNUZWMmFYMW5TL1pQR3VNMkFCWVRkTkpveTlkczZkSWNMOW9CYmZBUzNCTWpLU1A0UHB6OW90MzBnVm1jZkhpM0RtUEp0Yk9uTzlITFZkNlpuWmNBV3pMeUVBZk56SEJqOXBkQ1ZaQWxXVUF2cE8vUmlMSXVFdE4iLCJtYWMiOiJmYjY1ZWIwMzRlZDcxNmM0ZTc3MWFiMjNmYzUyODBiNzZkMWNkZjk1YWJiZmFiNzI2ZDVlYmY2YjJjMDIwNTFhIiwidGFnIjoiIn0%3D; expires=Thu, 28 Nov 2024 11:55:54 GMT; Max-Age=7200; path=/; domain=.surl.li; httponly; samesite=laxcf-cache-status: DYNAMICvary: accept-encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Nov 2024 09:56:11 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FjrF4UODkyb189PWjKUCIuRznZ6rfsIpe2oAyDHHQN4If5jHDSfd0H01R2IoHkzYf3Zofm%2BB7KnoIrutzOpRPedP3JO7q8I0NMmA2BdT2ZnKFVLsE3iEwf4q6P%2BHV6%2BN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e997c92895843d3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1579&min_rtt=1560&rtt_var=624&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1202&delivery_rate=1698662&cwnd=236&unsent_bytes=0&cid=5d3f3e0609f56414&ts=593&x=0"
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: http://google.com
Source: chromecache_279.2.dr, chromecache_255.2.dr, chromecache_192.2.dr, chromecache_273.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_196.2.drString found in binary or memory: http://hyperhost.ua/tools/terms/term-en.pdf
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_279.2.dr, chromecache_255.2.dr, chromecache_192.2.dr, chromecache_273.2.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_248.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
Source: chromecache_196.2.drString found in binary or memory: http://surl.li/oycpee
Source: chromecache_269.2.dr, chromecache_224.2.dr, chromecache_285.2.dr, chromecache_208.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_196.2.drString found in binary or memory: http://web-screen.com/img/plug.jpg
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_248.2.drString found in binary or memory: http://www.sansoxygen.comThis
Source: chromecache_285.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_180.2.dr, chromecache_145.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_173.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_235.2.drString found in binary or memory: https://adssettings.google.com
Source: chromecache_201.2.drString found in binary or memory: https://adssettings.google.com"
Source: chromecache_235.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source
Source: chromecache_201.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=display
Source: chromecache_220.2.dr, chromecache_194.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://angular.dev/license
Source: chromecache_287.2.drString found in binary or memory: https://buygoods.com/affiliates/go/conversion/iframe/bg?a=10069&t=bbf175544b44cd20746c3e78e2ac4e28&s
Source: chromecache_287.2.drString found in binary or memory: https://buygoods.com/secure/checkout.html?account_id=10069&product_codename=man1&redirect=aHR0cHM6Ly
Source: chromecache_287.2.drString found in binary or memory: https://buygoods.com/secure/checkout.html?account_id=10069&product_codename=man2&redirect=aHR0cHM6Ly
Source: chromecache_287.2.drString found in binary or memory: https://buygoods.com/secure/checkout.html?account_id=10069&product_codename=man3&redirect=aHR0cHM6Ly
Source: chromecache_287.2.drString found in binary or memory: https://buygoods.com/secure/checkout.html?account_id=10069&product_codename=man6&redirect=aHR0cHM6Ly
Source: chromecache_156.2.dr, chromecache_173.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_287.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.js
Source: chromecache_287.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/simplePagination.js/1.6/jquery.simplePagination.min.js?
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_182.2.dr, chromecache_229.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_287.2.drString found in binary or memory: https://display.buygoods.com/v1/disclaimer?id=disclaimer&account_id=10069
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_166.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_287.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_273.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_222.2.dr, chromecache_287.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Nunito:wght
Source: chromecache_273.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_287.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_166.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_226.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2)
Source: chromecache_226.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2)
Source: chromecache_226.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIO-aBXso.woff2)
Source: chromecache_226.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2)
Source: chromecache_226.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2)
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_248.2.drString found in binary or memory: https://github.com/Fonthausen/NunitoSans)Nunito
Source: chromecache_270.2.drString found in binary or memory: https://github.com/googlefonts/rubik)#Xdp
Source: chromecache_269.2.dr, chromecache_224.2.dr, chromecache_285.2.dr, chromecache_208.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_223.2.dr, chromecache_219.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_192.2.dr, chromecache_273.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_235.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.png
Source: chromecache_201.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.png"
Source: chromecache_235.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/adchoices/iconx2-000000.png
Source: chromecache_201.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/adchoices/iconx2-000000.png"
Source: chromecache_235.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.png
Source: chromecache_201.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.png"
Source: chromecache_235.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.png
Source: chromecache_201.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.png"
Source: chromecache_235.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/x_blue.png
Source: chromecache_201.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/x_blue.png"
Source: chromecache_196.2.dr, chromecache_172.2.drString found in binary or memory: https://hyperhost.ua
Source: chromecache_196.2.drString found in binary or memory: https://hyperhost.ua/en/hosting
Source: chromecache_196.2.drString found in binary or memory: https://hyperhost.ua/en/hosting?utm_source=surl&utm_medium=menu&utm_campaign=menu_button&utm_content
Source: chromecache_196.2.drString found in binary or memory: https://hyperhost.ua/en/vpn
Source: chromecache_196.2.drString found in binary or memory: https://hyperhost.ua/en/vps-vds
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_287.2.drString found in binary or memory: https://mannaflux.com/byg/go/indexts.php
Source: chromecache_196.2.drString found in binary or memory: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://music.youtube.com
Source: chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=colleague-executed&name=
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_147.2.dr, chromecache_212.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_180.2.dr, chromecache_145.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_279.2.dr, chromecache_192.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_156.2.dr, chromecache_173.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_196.2.dr, chromecache_279.2.dr, chromecache_255.2.dr, chromecache_192.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=$
Source: chromecache_180.2.dr, chromecache_279.2.dr, chromecache_255.2.dr, chromecache_145.2.dr, chromecache_192.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_180.2.dr, chromecache_255.2.dr, chromecache_145.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_208.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_176.2.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_285.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_254.2.drString found in binary or memory: https://rr4---sn-vgqsrnzr.googlevideo.com/videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8
Source: chromecache_270.2.drString found in binary or memory: https://scripts.sil.org/OFLRubik-MediumVersion
Source: chromecache_196.2.dr, chromecache_172.2.drString found in binary or memory: https://secom.com.ua
Source: chromecache_196.2.drString found in binary or memory: https://secure.wayforpay.com/pay
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_287.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_156.2.dr, chromecache_173.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_194.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_285.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_196.2.drString found in binary or memory: https://surl.li/api/wayforpay-callback
Source: chromecache_196.2.dr, chromecache_172.2.drString found in binary or memory: https://surl.li/e-surli
Source: chromecache_196.2.dr, chromecache_172.2.drString found in binary or memory: https://surl.li/en/contact
Source: chromecache_172.2.drString found in binary or memory: https://surl.li/en/tarif
Source: chromecache_196.2.dr, chromecache_172.2.drString found in binary or memory: https://surl.li/img/favicon.ico
Source: chromecache_196.2.drString found in binary or memory: https://surl.li/img/gears-rouded-icon.svg
Source: chromecache_196.2.drString found in binary or memory: https://surl.li/img/pc-rouded-icon.svg
Source: chromecache_196.2.drString found in binary or memory: https://surl.li/img/planet-rouded-icon.svg
Source: chromecache_172.2.drString found in binary or memory: https://surl.li/img/surli-logo.svg
Source: chromecache_196.2.drString found in binary or memory: https://surl.li/js/preview.js
Source: chromecache_220.2.dr, chromecache_194.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_156.2.dr, chromecache_173.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_287.2.drString found in binary or memory: https://tracking.buygoods.com/track/?a=10069&firstcookie=0
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_286.2.dr, chromecache_214.2.drString found in binary or memory: https://www.buygoods.com/images/buygoods_black.png);
Source: chromecache_287.2.drString found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_196.2.dr, chromecache_172.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_220.2.dr, chromecache_194.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_220.2.dr, chromecache_194.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_220.2.dr, chromecache_194.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_173.2.dr, chromecache_229.2.drString found in binary or memory: https://www.google.com
Source: chromecache_220.2.dr, chromecache_194.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_180.2.dr, chromecache_145.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_201.2.dr, chromecache_235.2.drString found in binary or memory: https://www.google.com/adsense/support/bin/request.py%3Fcontact%3Dabg_afc%26url%3Dhttps://surl.li/oy
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_235.2.drString found in binary or memory: https://www.google.com/url?ct
Source: chromecache_201.2.drString found in binary or memory: https://www.google.com/url?ct=abg
Source: chromecache_156.2.dr, chromecache_146.2.dr, chromecache_176.2.dr, chromecache_173.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://www.googleadservices.com/.well-known/private-aggregation/report-shared-storage
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_173.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_220.2.dr, chromecache_194.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_287.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_287.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-53BLCKVX
Source: chromecache_146.2.dr, chromecache_176.2.drString found in binary or memory: https://www.googletagservices.com/agrp/
Source: chromecache_273.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_201.2.drString found in binary or memory: https://www.gstatic.com"
Source: chromecache_235.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/2x/googlelogo_dark_color_84x28dp.png
Source: chromecache_201.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/2x/googlelogo_dark_color_84x28dp.png"
Source: chromecache_255.2.dr, chromecache_273.2.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_156.2.dr, chromecache_173.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_229.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_206.2.dr, chromecache_284.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_285.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_269.2.dr, chromecache_285.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.8:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.8:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.8:49914 version: TLS 1.2
Source: classification engineClassification label: mal48.win@25/222@102/31
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://surl.li/oycpee"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4864 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4864 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: Ws=wi(function(){var a=new yma;return a.isAvailable()?new g.Up(a):null});g.Pdb=window.yt&&window.yt.msgs_||window.ytcfg&&window.ytcfg.msgs||{};g.Na("yt.msgs_",g.Pdb);bt.prototype.GF=function(a,b){a={};var c=[];"USER_SESSION_ID"in ir&&c.push({key:"u",value:g.kr("USER_SESSION_ID")});if(c=uea(c))a.Authorization=c,c=b=b==null?void 0:b.sessionIndex,c===void 0&&(c=Number(g.kr("SESSION_INDEX",0)),c=isNaN(c)?0:c),g.Kr("voice_search_auth_header_removal")||(a["X-Goog-AuthUser"]=c.toString()),"INNERTUBE_HOST_OVERRIDE"in ir||(a["X-Origin"]=window.location.origin),b===void 0&&"DELEGATED_SESSION_ID"in ir&&(a["X-Goog-PageId"]=g.kr("DELEGATED_SESSION_ID"));return a};var Fu={identityType:"UNAUTHENTICATED_IDENTITY_TYPE_UNKNOWN"};var ft=g.Oa("ytglobal.prefsUserPrefsPrefs_")||{};g.Na("ytglobal.prefsUserPrefsPrefs_",ft);var ct;g.k=woa.prototype;g.k.get=function(a,b){it(a);ht(a);a=ft[a]!==void 0?ft[a].toString():null;return a!=null?a:b?b:""}; source: chromecache_269.2.dr, chromecache_285.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://surl.li/oycpee0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://mannaflux.com/ds/assets-mbn/img/bottles/MannaFlux-Ultra-x3-Bonus-new.webp0%Avira URL Cloudsafe
https://mannaflux.com/assets-mbn/css/yt-v2.css0%Avira URL Cloudsafe
http://web-screen.com/img/plug.jpg0%Avira URL Cloudsafe
https://mannaflux.com/byg/assets/css/mf-vsl-style.css0%Avira URL Cloudsafe
https://scripts.sil.org/OFLRubik-MediumVersion0%Avira URL Cloudsafe
https://mannaflux.com/ds/assets-mbn/js/ytapi.js0%Avira URL Cloudsafe
https://mannaflux.com/ds/assets-mbn/img/bottles/MannaFlux-Ultra-Buy-2-v1.webp0%Avira URL Cloudsafe
https://mannaflux.com/byg/assets/img/bg-modal1.jpg0%Avira URL Cloudsafe
https://mannaflux.com/assets/img/credit-cards.png0%Avira URL Cloudsafe
https://mannaflux.com/assets/img/DFrequencies.png0%Avira URL Cloudsafe
https://mannaflux.com/byg/go/indexts.php0%Avira URL Cloudsafe
https://mannaflux.com/assets/img/badges180x4.jpg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    s-part-0034.t-0009.t-msedge.net
    13.107.246.62
    truefalse
      high
      rr4.sn-vgqsrnzr.googlevideo.com
      173.194.133.73
      truefalse
        high
        surl.li
        104.26.5.19
        truefalse
          high
          mannaflux.com
          172.67.150.189
          truefalse
            unknown
            buygoodslb.clickcrm.com
            172.66.40.234
            truefalse
              unknown
              i.ytimg.com
              172.217.19.182
              truefalse
                high
                buygoods.com
                172.66.40.234
                truefalse
                  high
                  static.doubleclick.net
                  172.217.19.230
                  truefalse
                    high
                    stats.g.doubleclick.net
                    74.125.206.154
                    truefalse
                      high
                      tracking.buygoods.com
                      172.66.40.141
                      truefalse
                        high
                        youtube-ui.l.google.com
                        172.217.19.238
                        truefalse
                          high
                          googleads.g.doubleclick.net
                          172.217.17.66
                          truefalse
                            high
                            www3.l.google.com
                            142.250.181.14
                            truefalse
                              high
                              play.google.com
                              172.217.19.206
                              truefalse
                                high
                                web-screen.com
                                104.21.20.132
                                truefalse
                                  unknown
                                  cdnjs.cloudflare.com
                                  104.17.24.14
                                  truefalse
                                    high
                                    photos-ugc.l.googleusercontent.com
                                    172.217.19.193
                                    truefalse
                                      high
                                      www.google.com
                                      142.250.181.68
                                      truefalse
                                        high
                                        static-cdn.hotjar.com
                                        108.158.75.113
                                        truefalse
                                          high
                                          rr2.sn-ab5sznzk.googlevideo.com
                                          173.194.31.135
                                          truefalse
                                            high
                                            yt3.ggpht.com
                                            unknown
                                            unknownfalse
                                              high
                                              display.buygoods.com
                                              unknown
                                              unknownfalse
                                                high
                                                www.clarity.ms
                                                unknown
                                                unknownfalse
                                                  high
                                                  www.buygoods.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    fundingchoicesmessages.google.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      rr4---sn-vgqsrnzr.googlevideo.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        rr2---sn-ab5sznzk.googlevideo.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          static.hotjar.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.youtube.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              o.clarity.ms
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://mannaflux.com/assets/img/credit-cards.pngfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://mannaflux.com/byg/assets/css/mf-vsl-style.cssfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.clarity.ms/s/0.7.56/clarity.jsfalse
                                                                  high
                                                                  https://mannaflux.com/ds/assets-mbn/js/ytapi.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://yt3.ggpht.com/ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s88-c-k-c0x00ffffff-no-rjfalse
                                                                    high
                                                                    https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24utrue
                                                                      unknown
                                                                      https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-18721904-9&cid=30227279.1732787751&jid=1631271884&gjid=1532626328&_gid=1005227894.1732787751&_u=KGBAgEIhAAAAAGAAI~&z=861243666false
                                                                        high
                                                                        https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.htmlfalse
                                                                          high
                                                                          https://www.youtube.com/s/player/b46bb280/www-player.cssfalse
                                                                            high
                                                                            https://www.youtube.com/youtubei/v1/next?prettyPrint=falsefalse
                                                                              high
                                                                              https://surl.li/js/app.jsfalse
                                                                                high
                                                                                https://mannaflux.com/assets-mbn/css/yt-v2.cssfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.jsfalse
                                                                                  high
                                                                                  https://fundingchoicesmessages.google.com/i/ca-pub-5213407188406790?href=https%3A%2F%2Fsurl.li%2Foycpee&ers=2false
                                                                                    high
                                                                                    https://cdnjs.cloudflare.com/ajax/libs/simplePagination.js/1.6/jquery.simplePagination.min.js?false
                                                                                      high
                                                                                      https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                                                        high
                                                                                        https://mannaflux.com/byg/assets/img/bg-modal1.jpgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://mannaflux.com/ds/assets-mbn/img/bottles/MannaFlux-Ultra-Buy-2-v1.webpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://surl.li/img/pc-rouded-icon.svgfalse
                                                                                          high
                                                                                          https://mannaflux.com/ds/assets-mbn/img/bottles/MannaFlux-Ultra-x3-Bonus-new.webpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://yt3.ggpht.com/ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s68-c-k-c0x00ffffff-no-rjfalse
                                                                                            high
                                                                                            https://static.doubleclick.net/instream/ad_status.jsfalse
                                                                                              high
                                                                                              https://googleads.g.doubleclick.net/pagead/idfalse
                                                                                                high
                                                                                                https://mannaflux.com/assets/img/DFrequencies.pngfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://buygoods.com/affiliates/go/conversion/iframe/bg?a=10069&t=bbf175544b44cd20746c3e78e2ac4e28&s=false
                                                                                                  high
                                                                                                  https://surl.li/oycpeefalse
                                                                                                    high
                                                                                                    https://surl.li/fonts/nunito/NunitoSans-Regular.ttffalse
                                                                                                      high
                                                                                                      https://www.youtube.com/s/player/b46bb280/www-embed-player.vflset/www-embed-player.jsfalse
                                                                                                        high
                                                                                                        https://www.youtube.com/api/stats/watchtime?ns=yt&el=embedded&cpn=jBt3PTYPi-puJUmD&ver=2&cmt=7.014&fmt=134&fs=0&rt=17.012&euri=https%3A%2F%2Fmannaflux.com%2F&lact=17228&cl=699813677&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241124.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&splay=1&hl=en_US&cr=US&len=3368.641&rtn=27&afmt=251&idpj=-3&ldpj=-10&rti=17&size=1000%3A563&inview=0&st=0&et=7.014&muted=0&docid=b5Fx6SNzYAw&ei=VT5IZ8XRJu69hcIP-9XoqA8&plid=AAYn9hkms8eHQAa_&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fb5Fx6SNzYAw%3Fautoplay%3D0%26cc_load_policy%3D0%26controls%3D0%26disablekb%3D1%26fs%3D0%26playsinline%3D1%26modestbranding%3D1%26iv_load_policy%3D3%26rel%3D0%26showinfo%3D0%26host%3Dhttps%253A%252F%252Fwww.youtube.com%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmannaflux.com%26widgetid%3D1&of=FoaHcTCF2L0R2o6DcLqByg&vm=CAQQARgCOjJBSHFpSlRJX05TSHJGSkZQRTlSVUdacXFVUTZzWUlVUW9wemRaSHI2T1lFMFNTRnlVQWJgQUZVQTZSVEhZeUZfQXc5eExCbW9JSkhmTE9vaHh1WUcwMEQ3TDItaHBuT1lrb3BlME5salhVb1JaSHVUcDUwbjFOci1zNTdGbjA2R0ZNaWNFclZNaWR1WE5oZVc2eXRBfalse
                                                                                                          high
                                                                                                          https://www.youtube.com/s/player/b46bb280/player_ias.vflset/en_US/endscreen.jsfalse
                                                                                                            high
                                                                                                            https://www.youtube.com/s/player/b46bb280/player_ias.vflset/en_US/base.jsfalse
                                                                                                              high
                                                                                                              https://mannaflux.com/assets/img/badges180x4.jpgfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://a.nel.cloudflare.com/report/v4?s=YU8JZMjWUoVpWg5ScirydJNWUCNWH0iHRIcFk1PG5nJprl08%2FQpzZYXGxMtCR5x0fBkDYEbtODk%2FHsfJeKc0nw4L7%2FIHpUUYDmBdhWaH%2B82GMDUb3NItvJo%3Dfalse
                                                                                                                high
                                                                                                                https://www.youtube.com/s/player/b46bb280/player_ias.vflset/en_US/captions.jsfalse
                                                                                                                  high
                                                                                                                  https://i.ytimg.com/vi/b5Fx6SNzYAw/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEMgVyhlMA8=&rs=AOn4CLD95ZhoIKBKSHRejokN7xKBrZbPhAfalse
                                                                                                                    high
                                                                                                                    https://www.youtube.com/s/player/b46bb280/player_ias.vflset/en_US/embed.jsfalse
                                                                                                                      high
                                                                                                                      https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1false
                                                                                                                        high
                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_156.2.dr, chromecache_173.2.drfalse
                                                                                                                          high
                                                                                                                          https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_269.2.dr, chromecache_285.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.googletagservices.com/agrp/chromecache_146.2.dr, chromecache_176.2.drfalse
                                                                                                                              high
                                                                                                                              https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.png"chromecache_201.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.google.com/url?ctchromecache_235.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://adssettings.google.com/whythisad?source=displaychromecache_201.2.drfalse
                                                                                                                                    high
                                                                                                                                    http://youtube.com/streaming/otf/durations/112015chromecache_269.2.dr, chromecache_285.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://ampcid.google.com/v1/publisher:getClientIdchromecache_220.2.dr, chromecache_194.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://buygoods.com/secure/checkout.html?account_id=10069&product_codename=man6&redirect=aHR0cHM6Lychromecache_287.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://hyperhost.ua/en/vpnchromecache_196.2.drfalse
                                                                                                                                            high
                                                                                                                                            http://web-screen.com/img/plug.jpgchromecache_196.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://buygoods.com/affiliates/go/conversion/iframe/bg?a=10069&t=bbf175544b44cd20746c3e78e2ac4e28&schromecache_287.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://secure.wayforpay.com/paychromecache_196.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.youtube.comchromecache_229.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.google.comchromecache_173.2.dr, chromecache_229.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.youtube.com/iframe_apichromecache_206.2.dr, chromecache_284.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://surl.li/en/contactchromecache_196.2.dr, chromecache_172.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://admin.youtube.comchromecache_269.2.dr, chromecache_285.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://fundingchoicesmessages.google.com/i/$chromecache_255.2.dr, chromecache_273.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://hyperhost.ua/en/vps-vdschromecache_196.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.youtube.com/api/drm/fps?ek=chromecache_269.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_269.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://stats.g.doubleclick.net/j/collectchromecache_194.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cdn.ampproject.org/amp4ads-host-v0.jschromecache_255.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLchromecache_248.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://googleads.g.doubleclick.net/pagead/html/$chromecache_255.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://googleads.g.doubleclick.net/pagead/images/adchoices/iconx2-000000.png"chromecache_201.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/madler/zlib/blob/master/zlib.hchromecache_269.2.dr, chromecache_224.2.dr, chromecache_285.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://github.com/microsoft/claritychromecache_223.2.dr, chromecache_219.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://yurt.corp.google.comchromecache_269.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.google.com/adsensechromecache_180.2.dr, chromecache_145.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://viacon.corp.google.comchromecache_269.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.youtube.com/generate_204?cpn=chromecache_269.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.pngchromecache_235.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.png"chromecache_201.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/images/mtad/x_blue.pngchromecache_235.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://scripts.sil.org/OFLRubik-MediumVersionchromecache_270.2.drfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://googleads.g.doubleclick.net/pagead/images/adchoices/iconx2-000000.pngchromecache_235.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://hyperhost.ua/en/hostingchromecache_196.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.google.com/url?ct=abgchromecache_201.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://support.google.com/youtube/answer/6276924chromecache_269.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_255.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://securepubads.g.doubleclick.net/pagead/js/car.jschromecache_255.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://youtube.com/yt/2012/10/10chromecache_269.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://cct.google/taggy/agent.jschromecache_156.2.dr, chromecache_173.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://mathiasbynens.be/chromecache_255.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.png"chromecache_201.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.google.com/adsense/search/async-ads.jschromecache_255.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://play.google.com/log?format=json&hasfast=truechromecache_208.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://tools.ietf.org/html/rfc1950chromecache_269.2.dr, chromecache_224.2.dr, chromecache_285.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.google.%/ads/ga-audienceschromecache_220.2.dr, chromecache_194.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://www.youtube.com/videoplaybackchromecache_285.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.pngchromecache_235.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://googleads.g.doubleclick.netchromecache_279.2.dr, chromecache_255.2.dr, chromecache_192.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.pngchromecache_235.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://fonts.google.com/license/googlerestrictedchromecache_166.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://support.google.com/youtube/?p=missing_qualitychromecache_269.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://surl.li/e-surlichromecache_196.2.dr, chromecache_172.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://hyperhost.uachromecache_196.2.dr, chromecache_172.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://ep2.adtrafficquality.google/sodar/$chromecache_255.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://hyperhost.ua/tools/terms/term-en.pdfchromecache_196.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://mannaflux.com/byg/go/indexts.phpchromecache_287.2.drfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://buygoods.com/secure/checkout.html?account_id=10069&product_codename=man1&redirect=aHR0cHM6Lychromecache_287.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                172.217.17.66
                                                                                                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.66.43.22
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                172.217.19.225
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.67.150.189
                                                                                                                                                                                                                                                mannaflux.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                172.67.69.76
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                172.217.19.193
                                                                                                                                                                                                                                                photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.66.40.141
                                                                                                                                                                                                                                                tracking.buygoods.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                104.21.20.132
                                                                                                                                                                                                                                                web-screen.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                108.158.75.113
                                                                                                                                                                                                                                                static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                172.217.19.214
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.66.40.234
                                                                                                                                                                                                                                                buygoodslb.clickcrm.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                172.217.19.182
                                                                                                                                                                                                                                                i.ytimg.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.217.19.206
                                                                                                                                                                                                                                                play.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                13.107.246.62
                                                                                                                                                                                                                                                s-part-0034.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                172.217.17.46
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                74.125.206.154
                                                                                                                                                                                                                                                stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                104.26.5.19
                                                                                                                                                                                                                                                surl.liUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                172.217.21.34
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.181.68
                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.181.66
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                104.17.24.14
                                                                                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                142.250.181.142
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.217.19.230
                                                                                                                                                                                                                                                static.doubleclick.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                173.194.31.135
                                                                                                                                                                                                                                                rr2.sn-ab5sznzk.googlevideo.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.181.14
                                                                                                                                                                                                                                                www3.l.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.217.17.54
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.66.43.115
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                173.194.133.73
                                                                                                                                                                                                                                                rr4.sn-vgqsrnzr.googlevideo.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                192.168.2.8
                                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                Analysis ID:1564460
                                                                                                                                                                                                                                                Start date and time:2024-11-28 10:54:39 +01:00
                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                Overall analysis duration:0h 3m 50s
                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                Sample URL:http://surl.li/oycpee
                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                Number of analysed new started processes analysed:12
                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                Classification:mal48.win@25/222@102/31
                                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 142.250.181.130, 172.217.17.34, 172.217.17.36, 216.239.36.178, 216.239.38.178, 216.239.32.178, 216.239.34.178, 142.250.181.46, 192.229.221.95, 172.217.17.72, 142.250.181.99, 172.217.19.170, 172.217.21.33, 142.250.181.34, 172.217.21.35, 172.217.19.234, 142.250.181.136, 52.152.143.207, 172.217.17.42, 172.217.19.10, 172.217.17.74, 142.250.181.10, 142.250.181.138, 142.250.181.74, 142.250.181.106, 172.217.19.202, 172.217.17.67, 172.217.21.42
                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, fonts.gstatic.com, www-alv.google-analytics.com, clarity-ingest-eus-sc.eastus.cloudapp.azure.com, clientservices.googleapis.com, pagead2.googlesyndication.com, jnn-pa.googleapis.com, t0.gstatic.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, tpc.googlesyndication.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                • VT rate limit hit for: http://surl.li/oycpee
                                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 28 08:55:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                                                Entropy (8bit):3.9845559402834794
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8b0d+T6uKHLidAKZdA1oehwiZUklqeh6y+3:8b1fj5y
                                                                                                                                                                                                                                                MD5:CE09B9B4BC8AC5E8E851322649555F3E
                                                                                                                                                                                                                                                SHA1:FED0D0D6C91F63B66C31EDF1995066CB490B59DE
                                                                                                                                                                                                                                                SHA-256:64053C9E0E85E0418E125FBCEFF1F7417D364B55CBC52B70B718CBD963C748D8
                                                                                                                                                                                                                                                SHA-512:A6007FA3614B1F0A51BA76CE9A4E025F28F904A64450B73A7F4D290B45BA7C1DA0068FA221988315C84AF6B1C7B00DFB58E7F8003BFC13F69968D09BB95BE1D6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......N.{A..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|Y.N....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|Y.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 28 08:55:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                                                Entropy (8bit):3.998733126630383
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8V0d+T6uKHLidAKZdA1leh/iZUkAQkqehpy+2:8V1fR9Q8y
                                                                                                                                                                                                                                                MD5:76BB397D18358BCAC0404D7DCC9FB3B4
                                                                                                                                                                                                                                                SHA1:FCC7E594F9F43DDFC756232789F2F1346E98B63D
                                                                                                                                                                                                                                                SHA-256:B9ACA2A1D1C9FD437D76FED835B449094754150D4DBE1FD3F564EF11DFE7B64F
                                                                                                                                                                                                                                                SHA-512:3C1BB3809DBB4B09EB19CB43E9E03672688E32AD38B36FD2E857FDFBD9A1E34F273511AEC09F1CBA60BA685DF75025C39D00A2AD4592612DA28A2F0A25C9C28D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....xB.{A..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|Y.N....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|Y.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                                                                Entropy (8bit):4.010799377818684
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8D0d+T6ubHLidAKZdA14t5eh7sFiZUkmgqeh7sTy+BX:8D1fanFy
                                                                                                                                                                                                                                                MD5:86E1F3EC3FE5B537826DC51995C98F21
                                                                                                                                                                                                                                                SHA1:8E78DE469D1D117AC9CE5693B276C5BC41D9A068
                                                                                                                                                                                                                                                SHA-256:8ADDF2283DFDFDC167C8193F0F469CB8142AA5F768B98180ADEA833FB89FB45D
                                                                                                                                                                                                                                                SHA-512:44E379AD415DFC1EC208D310FE57B6A738EB951B2208084A5212DBC5D6AEF6BEC6B05FC23B222159FF0B39FF2FDD45E3FA5E6084A5ED1F92906C7CEC25C2BD6F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|Y.N....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 28 08:55:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                                                Entropy (8bit):4.001043104963881
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8nr0d+T6uKHLidAKZdA16ehDiZUkwqeh9y+R:8r1firy
                                                                                                                                                                                                                                                MD5:834F47BDEB9DF55766903C356FDAB201
                                                                                                                                                                                                                                                SHA1:02ED755EC7E83C8D76CCD3872DF403FD634D57EE
                                                                                                                                                                                                                                                SHA-256:D647CDB044C01563056DFFACF65D8F9DF4167CF9CDCBA1737F06DEF757D5CB2D
                                                                                                                                                                                                                                                SHA-512:12D73AC63C05D83ED409A93CD913CC550CB652179066DF80F6FE32110C8ED63A7F8EE52CCB45AE93ABEE9CA7DF83FDD5B534DB5F2F584A65DDED0A48A034B559
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....[<.{A..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|Y.N....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|Y.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 28 08:55:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                                                Entropy (8bit):3.9884063871227653
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:880d+T6uKHLidAKZdA1UehBiZUk1W1qeh/y+C:881fS9fy
                                                                                                                                                                                                                                                MD5:8FF2F1F106CA158865CDD39E52B99910
                                                                                                                                                                                                                                                SHA1:97091891AE834D853946FBF541205E88A93599D6
                                                                                                                                                                                                                                                SHA-256:1BA6B9B68789FA7D9709218AB9E527A53BB59A1BD68F1D8B271A2E0B66F7A1EE
                                                                                                                                                                                                                                                SHA-512:8396C3792DB7DE7D4F497CDDD70DB0C1543073BF412D88F9F42105A77D59DBACBE256960E32E2E422AC2288D859BA7938206D0F6CE5E6AA81B92862D6878C4AB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....u.G.{A..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|Y.N....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|Y.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 28 08:55:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                                                Entropy (8bit):3.998987614399402
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:820d+T6uKHLidAKZdA1duTrehOuTbbiZUk5OjqehOuTbFy+yT+:821fTTYTbxWOvTbFy7T
                                                                                                                                                                                                                                                MD5:218651CCA7F2B33DC8043C642129A416
                                                                                                                                                                                                                                                SHA1:7B538E0FF39F4EF962C5A2E6F0DD2ECBFA6A1ADA
                                                                                                                                                                                                                                                SHA-256:86CD7E5559ADCBDB5D0FCC3F91EAA676DDA52A752001F90A906079DAB339D88C
                                                                                                                                                                                                                                                SHA-512:5B7AC055F14568EFFDFDAFA17FE61051BB2B8CD009B53F2F096305A8A84C73FB02608C792CD810299D255FB3ACEFDC7313711A47CD26C8B7315672289CAE9D0D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....J2.{A..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|Y.N....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|Y.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):162202
                                                                                                                                                                                                                                                Entropy (8bit):5.599856053012443
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:DkSanArPe6x/bDe9+woPa7bmSC34dKDTLRsJNd2WSVDQ+a7l9n92yLqnJAqIclRe:DkSanArPeU/bDe9+woPa7bzC4dWvR6Nr
                                                                                                                                                                                                                                                MD5:4018484F90FD012387855CE5AED66E90
                                                                                                                                                                                                                                                SHA1:6FF513188CB0ED37817981650015BEFFA74040C2
                                                                                                                                                                                                                                                SHA-256:0A5262E5A08A61091E23096EE48581FA6886BE47B740EB94A186583B8AEFDC51
                                                                                                                                                                                                                                                SHA-512:331E7C6BA27DF391C67BBB169405C89A1184CB385EADEC56F54962A7619FAF8C52B0155AE0E22671516F263D48786B5DEBA59FF1502E784DC82CC08F27D16331
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):222620
                                                                                                                                                                                                                                                Entropy (8bit):5.453778409986065
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:jzMNmjkDI90KP4TqgOggrIrdrGdvk7uHzirwHmpTjLtDHLxfOexbr71:jzMNmADIiS1u5Gds7uGrwHmpTvVH1fOY
                                                                                                                                                                                                                                                MD5:0937765F707861C6322AD7BFC9CB2D1D
                                                                                                                                                                                                                                                SHA1:A71828387CADE9BC6746E317E15357EFD5D9574B
                                                                                                                                                                                                                                                SHA-256:8D2678FF0715284456A48F52FA21C43A417BEA04BCB4B6FCD516AB11DC047192
                                                                                                                                                                                                                                                SHA-512:534296662B9FBB0D754C99220CDBE4474B6221498C751E4F04E1D008C6C8C975580B4BC751B70A5CCA672C9D9EB1EED18A9BBE11C9C178121D113A93BFF07AFD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Kg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Kg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2356)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):21548
                                                                                                                                                                                                                                                Entropy (8bit):5.528643330073883
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:tOxxCVk81qEa1y3PwYQByXr1TzibdBZB5L/K0qIy8/FDXO+Lz6ar1Rvculd4+J8p:tOxx+keq7VgXZTziJN5L/K0q7EDbz6a+
                                                                                                                                                                                                                                                MD5:3BD739668FD154A92C5D9AF0DFED22F3
                                                                                                                                                                                                                                                SHA1:0BDC6B822F0C8C50658794823DF179F09D68CC57
                                                                                                                                                                                                                                                SHA-256:9CC8B7F6676CB620C2D7F443D753F0072165FB1C7624025CA580B71F2C011CBF
                                                                                                                                                                                                                                                SHA-512:6A08D130A7455A692EB2D285A7AE1BEB84CDB5CC009C95B9A012E3467428042EB441D8934C33069462C699F35D7233F52DFCC10DC724B1EB859BD8165A86133D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)} .function la(a,b){funct
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 88x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2509
                                                                                                                                                                                                                                                Entropy (8bit):7.7616668772740525
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:U4jEK9j3mODrah7ed+X1qw/MOC+nXYrWjtE7CmYfe/jYSoi/v2:t3ZDraoAEBODnXYrmm2ebRoiG
                                                                                                                                                                                                                                                MD5:360071E8E3EBB498F3BCFC50C3482136
                                                                                                                                                                                                                                                SHA1:F52D6B2C9C566B5260FF206250CEEF9F4080CFA4
                                                                                                                                                                                                                                                SHA-256:53EA025F9FFB308B4683CD09A38EE51827405953BCFE74E5F06534CFF30AED45
                                                                                                                                                                                                                                                SHA-512:2CE6FC78FB111EC6E607EEF5B06D853620B27B194AD9AB2BB0AC7770DEED1E4B66146439C54A303F68D6605C249A8CBCD5B8EBD085EB336C1D32B9B834C5EF96
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................X.X..........................................0............................!"1..#BQ.2A..34Rqv................................0.......................!..1AQ.aq".2.....#R................?...@(......P..@(......P..R.j;K....,`..%.s.y.G...0.YC.....Y".c\.......5.O.Z}G.5.$......I..W}.d...dUtetq.YHee# ......$....3..4...}........P..@(...8...Da..Fs..BH..p.?L. .f.O.L...%A,=L...tR...'....i..q}|..]fr.......~...l.t.WOf..'.?Q.TOa2...C".)p..2.......c....G7..x.vr[Iv.u.....R...y9S..W..[.8..e....%..u.............R.d....^8...."..3&.&<..|....>..].....'.,y2.u.Im.E.V..5.n.wR=.@(......P.U.s.l.wL...-F?..G.._(...|..@..%v..E..._..>.i..Iu....N.......G{..L.mn-.Z.x.;K.W......TdkS+.......4..x..........o..._..#..Zl..,2..QmE......~:_.9f.N..l.pdf..#.........l'.Q.{.....j.{...].}:.r..D......}....x5.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1335)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1569
                                                                                                                                                                                                                                                Entropy (8bit):5.369127779967127
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                                                                                                                                                                                                                MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                                                                                                                                                                                                SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                                                                                                                                                                                                SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                                                                                                                                                                                                SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.google-analytics.com/plugins/ua/linkid.js
                                                                                                                                                                                                                                                Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65469)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):90463
                                                                                                                                                                                                                                                Entropy (8bit):5.289742759241454
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:HVkRLi9lxGUs+4Ezy4bx60BWpGkWyAuxXp83JxpDVGs9oOcElMjEBj0ZxHWka/Gl:HW3tXe3JxTAVDZ9fYge6
                                                                                                                                                                                                                                                MD5:D223E1A29E399D67DECE819F0088BBB0
                                                                                                                                                                                                                                                SHA1:94B55F88E61FCE0CCA9ECEA4F25C0BDF8EFA3DCF
                                                                                                                                                                                                                                                SHA-256:56C2BE00A5775603EA6BBADA062E11ACE545A9BAB22278F82EA766C8B1A6DCFB
                                                                                                                                                                                                                                                SHA-512:64465F3A5117EC42300A3DF6A9B8F044AFBA055CB795F8A13C1324A93C4F507FF9BACEFE800F170E4D65F917B8A642C601ACF6C1BF7F8AAF6A4E2C8C79A6D1B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://surl.li/js/preview.js
                                                                                                                                                                                                                                                Preview:/*! For license information please see preview.js.LICENSE.txt */.(()=>{var e,t={755:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o=[],a=Object.getPrototypeOf,s=o.slice,u=o.flat?function(e){return o.flat.call(e)}:function(e){return o.concat.apply([],e)},l=o.push,c=o.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,g=h.call(Object),v={},y=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},m=function(e){return null!=e&&e===e.window},x=r.document,b={type:!0,src:!0,nonce:!0,noModule:!0};function w(e,t,n){var r,i,o=(n=n||x).createElement("script");if(o.text=e,t)for(r in b)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function T(e){return nul
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9484
                                                                                                                                                                                                                                                Entropy (8bit):7.979460212856949
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:tlqYyz1kEJkOFrpnI1Alro97g31S4gkI7WNhL2NvBgZchkdZmLkTDQ:GX1kulFrFI1ccB4g1QhMu+kdMIDQ
                                                                                                                                                                                                                                                MD5:C9E17CAD8DDDBBACF73C880BD565B9BF
                                                                                                                                                                                                                                                SHA1:6B396359BEC23A8D40AB3299164CF078D8683566
                                                                                                                                                                                                                                                SHA-256:1AD0235CC94654EDDE9452609AE0C8FA6444C0ED3F73184BBE8622765B518BF0
                                                                                                                                                                                                                                                SHA-512:051ACE0817A5AA711434896909F143E219E0C854DE6815BD63741988FE28157335915A91D61EF667BCA2B5D3343D113A3C1A3932BB0CCE5FFD4499223B48E4C9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/ds/assets-mbn/images/HLgold-single.webp
                                                                                                                                                                                                                                                Preview:RIFF.%..WEBPVP8X...........s..ALPH...........j@A..aPe.r.4...,n\.....5...p.Wp.Rw...I.B.]...H..(........A...,......vQrx.`.....K..j0.......i0.\....`4....n.)M.N.v.+.....cs.....c,..v..:.i..l.>|.0.Q.G.....[u..cc..m.....,........|.d..\e..~CH..xS...:....q.....zC.n..&........E..+.?..9SX\TX2.5SH/*.....?mY\T~...?l.r../*$..Q.W~S.....D.../...]..g......G:.f..%..)...?...b.k:.@.;.dDrZ....8g.?".....T....5Di.70....oD.[.3FwyC.........C...}V..ca.C..XD.k...W.....i..\.......!X[.x........{...L..OI3.....1>0j......_..By...J_..9W\...\..}d......2"......O.3..0..i."..x.i....P\\E.....F=>*.'U(XRVEL...)........s...3t..l..X.k.c.'..a..@..Z.h|.%d.d.$.....)x\..*n....<S.LyU......zA....xR&.>lh.).{a..)l^...Lwo^.\X....E.}G4.OX......0....x>.<Y^TX0.9W..t.TOx.<...fL.L.....d...f..O`.{?.,...d..%...H#.|.."...x.8....J.i<.6..!.v@......R......c...@..r...`....:I.#5)..nE.P.mNQ..Y.B..'.LAZ.zb..+...%e.c...S..k>W.)<..8...;.4/ ..e<.|PR\.T...N.C........|.Ii...*..D..........Ltnm.$9..?...e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9484
                                                                                                                                                                                                                                                Entropy (8bit):7.979460212856949
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:tlqYyz1kEJkOFrpnI1Alro97g31S4gkI7WNhL2NvBgZchkdZmLkTDQ:GX1kulFrFI1ccB4g1QhMu+kdMIDQ
                                                                                                                                                                                                                                                MD5:C9E17CAD8DDDBBACF73C880BD565B9BF
                                                                                                                                                                                                                                                SHA1:6B396359BEC23A8D40AB3299164CF078D8683566
                                                                                                                                                                                                                                                SHA-256:1AD0235CC94654EDDE9452609AE0C8FA6444C0ED3F73184BBE8622765B518BF0
                                                                                                                                                                                                                                                SHA-512:051ACE0817A5AA711434896909F143E219E0C854DE6815BD63741988FE28157335915A91D61EF667BCA2B5D3343D113A3C1A3932BB0CCE5FFD4499223B48E4C9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFF.%..WEBPVP8X...........s..ALPH...........j@A..aPe.r.4...,n\.....5...p.Wp.Rw...I.B.]...H..(........A...,......vQrx.`.....K..j0.......i0.\....`4....n.)M.N.v.+.....cs.....c,..v..:.i..l.>|.0.Q.G.....[u..cc..m.....,........|.d..\e..~CH..xS...:....q.....zC.n..&........E..+.?..9SX\TX2.5SH/*.....?mY\T~...?l.r../*$..Q.W~S.....D.../...]..g......G:.f..%..)...?...b.k:.@.;.dDrZ....8g.?".....T....5Di.70....oD.[.3FwyC.........C...}V..ca.C..XD.k...W.....i..\.......!X[.x........{...L..OI3.....1>0j......_..By...J_..9W\...\..}d......2"......O.3..0..i."..x.i....P\\E.....F=>*.'U(XRVEL...)........s...3t..l..X.k.c.'..a..@..Z.h|.%d.d.$.....)x\..*n....<S.LyU......zA....xR&.>lh.).{a..)l^...Lwo^.\X....E.}G4.OX......0....x>.<Y^TX0.9W..t.TOx.<...fL.L.....d...f..O`.{?.,...d..%...H#.|.."...x.8....J.i<.6..!.v@......R......c...@..r...`....:I.#5)..nE.P.mNQ..Y.B..'.LAZ.zb..+...%e.c...S..k>W.)<..8...;.4/ ..e<.|PR\.T...N.C........|.Ii...*..D..........Ltnm.$9..?...e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 550x103, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):18530
                                                                                                                                                                                                                                                Entropy (8bit):7.956153148895102
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:/8Og4tuUk8MLifuzcf0JsR1RIzlHvvM29AaXdTo/rFe:/8Og4tuUuG2cf8sZIztvP9HXd4Je
                                                                                                                                                                                                                                                MD5:830D56017E0D22B3F3B5C6AD173A5E0A
                                                                                                                                                                                                                                                SHA1:D9661985E5F64A9CB503CF60C4E33E10E96B760D
                                                                                                                                                                                                                                                SHA-256:733A75BA5E442F2D1B6CFAD9A80DE073B290DDD0E641B68CAF41F208D55D910E
                                                                                                                                                                                                                                                SHA-512:3014C0864A6CE9420A10C86B7DEE5B8BC267ECC7742C8EBA3C281FBC5BB4F23DEAA19E3D5F85218B38A1057946CEE4F7ECA067F1692AAEBBF6788B26FAF38C3A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/assets/img/badges180x4.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.............C........................................................ "..".......C.......................................................................g.&...............................................................................................6........2w..........>y...3r.................._..n^M.......@.....U.a.I...:~%.>.m0..l.N....X.TI..olOf2..X.:.7h)..?`....................Z.g..A..y...yK....rv..j......D.S........n....bx.=...........[<..G.p].... m...?7.;.q..LOx..D>.~6.`..o.o...0L.....a...K......XZ.P..7tq5.N;M....ds.a..7.z..p!..z.. ..V.......M..;5....r2.b..P,4..k./n..<`...^..)..?E..$..#.c-.nKF..|...q>}.|.........ipE..a....=.<.=o7fI.v..&.aj.B......w......W;q.>.O..~..}*...*.....6U.KC.~..VO@.a[.V.....'..,-..Ak.>au.....iD.`.fa2.t...NN.)^=......j}.j..=...X.D36U.Z.mm.:..f../ao.,O?F..mG..4e.(.f.!s.z3OP.M.....Ok......j.T..{;.O.{..A.......=Q....Vw..kf.......w...?....%.y..gM.:..E...../=.....Mj+..t..O.<.Tua....?.n/.X..2..B.....cv.-.G. ..[*.q.{.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4492
                                                                                                                                                                                                                                                Entropy (8bit):7.932931908145972
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:kuuaGpsiO62ZFhEOMZZB2w+SMh+9IHKscQ7JHELpO4BN:DqihrM/lhs+9IH1ApO4D
                                                                                                                                                                                                                                                MD5:72BFA5A711311050989A65056ED84E7D
                                                                                                                                                                                                                                                SHA1:DD99B3F59B3BC9C1139CFCBF7E6C96974518BEB1
                                                                                                                                                                                                                                                SHA-256:33123AC79FAE6DD7EA03A3B2D7784CBAC68CB4E4CA4527D570FDC8A628210159
                                                                                                                                                                                                                                                SHA-512:B69ED601D9F432F908079DE2B0B1526EEEC02FC1349209F1B74664CA336138EA17B8FC57B07C9BCEAB87829AB9860F33FA1D4671F8A85BD032B7C43D03F8E78E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://buygoods.com/images/buygoods_black.png
                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8Lx.../<...U.......a.}.. "&.%{....&.}.ZcP*...-...........69z.@Z....D.......*|.z......y6r....|.0...0s4;.2....T1....;zB'`f...S'.>D....9.:...l....@.M.H...f.+.3..U....l.*}.0..4c..p.c...v........e&.V...p4.0.5{.p..*.f..]8[.t.....{.Q.H.....fv.......N.^................P.......(....8.n...<.9..GL/.....r`..L.....fB.s......9.....Q...2...d.{..~#.:pDn@.....BV.. 2a#.V!.L.sc........tf+$...C-.Z.sN.........4.:.......p.P5X=.c....$9.../OzN.+j.N..F.$.b.N.G.\..k].......l.m.m.m.m....N..Z...N.:..."...@g..Q..............Qp..Jf.b..WU.h......1..j3@.aJ...n.... ..0.7..'Iv0..=......Q....E.8...Y....f.._.X....$.j....d.C.>r.fGb.!..f........b..p..).Q........C..L..m...u..8I0-...:.XS...R..u.]w........ ...%;...........S.:!....+.:.*,MwpbQ...E3.2..E].....;e...=.oB.P.`..[~`u<..,o.Kv;"..VWW.#....8.ZD<.D,..s$v,.3....R..@((..Qm.HT[.#..@.l|......,....Qa`.......Xu'........&g.`7.QF ...%......]..`M..o......A....&...q.S..+"...Zlg.l..(...-..A.p..%.TJ<[....D..P9.b..).',...E.$..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):647
                                                                                                                                                                                                                                                Entropy (8bit):4.984405845027318
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:ykGQxvaV9G/3W96fwv9VpeUSIo6Z3jXodGQTu6AGQOsnkG8epOMJ2VESjC1RYGQw:yWv7/WUS9XxJnT5Ssn0MJ2Vda52bmOQv
                                                                                                                                                                                                                                                MD5:4A45D6829CF69CE18BE748DC6F5C9328
                                                                                                                                                                                                                                                SHA1:41350D583EE2B185D786AE12213B3763787F74DF
                                                                                                                                                                                                                                                SHA-256:8D017051A57A13397D341A1630A1DCDB732C8FEC44188D6E0701E533D1BB7987
                                                                                                                                                                                                                                                SHA-512:F8A716BFEE2079BFFA632D63845FF2FAACF04E29CBA0898EE78099F535957CD79CCB0C5E446C79B142E7CFD20E0DE18A4F6323931BD2DD47125A8BC77EC78B59
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/byg/assets/css/footer-vs-v1.css?t=3214
                                                                                                                                                                                                                                                Preview:..footer-top-bg ul {..display: flex;..justify-content: space-around;..align-items: center;...}.body .footer {..margin-top: 3em;..padding: 0em 0 1.5em !important;..font-size: 1rem;..font-weight: 300;..background-color: #eee;..text-align: center;.}..footer-top-bg ul li {..list-style: none;.}..footer-top-bg ul li a {..text-decoration: none;. color: #fff;.}..footer-top-bg {..background-color: #035692;..margin-bottom: 40px;..padding: 21px 0px 0px;.}..footer-menu {..display: block !important;.}..@media(max-width:768px){..footer-top-bg ul {....flex-wrap: wrap;..gap: 11px 0px;.}.}.@media(max-width:500px){..footer-top-bg ul {..gap: 12px 23px;.}.}.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):284470
                                                                                                                                                                                                                                                Entropy (8bit):5.589452240849187
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:yULMX/iOG9WOPmP5IXDmoMfgQJ7NOux0/aJD:zu60OPmaaV
                                                                                                                                                                                                                                                MD5:00DE176A381CF6ED5D5AFF6058B292C7
                                                                                                                                                                                                                                                SHA1:607473F0F1CC4424481156AAF7703635041EA5A1
                                                                                                                                                                                                                                                SHA-256:7C61CE326A7132C837D7F081016D010031C3182CDD5D07C3AD05B8D3BA2AC240
                                                                                                                                                                                                                                                SHA-512:E73D77CF148A0A871840189A4804FD491AA381BF4A4F10FF834F634E6D02A5881AE398BC12AF6230CAD18732201B303496AA0C10A38B1D190E8E9B13A6811A62
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-BVLF49G8NB&cx=c&_slc=1
                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","surl\\.li"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:TrueType Font data, 18 tables, 1st "GDEF", 8 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.137; 2017Roboto-Regularhtt
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):129584
                                                                                                                                                                                                                                                Entropy (8bit):6.454639474551763
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:By2g0L/sAQRuzzlPrvR39RB1zMolYE0B5YvPliLg24flLc:1Omp/TnnliLg2wlLc
                                                                                                                                                                                                                                                MD5:AFE8EACFC0903CC0612DC696881F0480
                                                                                                                                                                                                                                                SHA1:BA879317ACDC045B8FA78CB8F948650627D0477C
                                                                                                                                                                                                                                                SHA-256:7277CFB805DEF6410F317129B8E1F78BDD47D1A4E24C233077D06E88A36E57AE
                                                                                                                                                                                                                                                SHA-512:F6F135748E4D5AFE4F8F05A4A07A51CEEAA5CC250C62305769661C9C61277D961678B03EF1848B660DDE2980028350EC5CBE1090BFC8D7A41E55E64C9693E76B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://surl.li/fonts/roboto/Roboto-Regular.ttf
                                                                                                                                                                                                                                                Preview:........... GDEFp.m....l....GPOSd^.....X..N.GSUB..g....D....OS/2...........`cmapv...........cvt +......x...Tfpgmw.`....p....gasp.......`....glyf..p6...,..u`hdmx............head.j.z..~....6hhea.......p...$hmtx..3r..~.....loca.j....v.....maxp......v.... name.U9........tpost.m.d...@... prep.f.....,...I...d...(.............q......9........................EX../....>Y..EX../....>Y......9......9......9......9..........9......9.......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^.......{.......0...EX../....>Y..EX../....>Y.....+X!...Y......901.#.3.462..."&.[....7l88l7......-==Z;;........#.........../......9../........01..#.3..#.3...o.....o...x...........w...............EX../....>Y..EX../....>Y..EX../....>Y..EX../....>Y......9|../......+X!...Y............../.....+X!...Y...............................01.!.#.#5!.!5!.3.!.3.3.#.3.#.#.!.!....P.P...E....R.R..R.R..E..P....E.....f....b....`...`.....f.#.b....n.0.....+.i...EX../....>Y..EX."/..".>Y.."...9..................+X!.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1603
                                                                                                                                                                                                                                                Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                                                MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                                SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                                SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                                SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):42276
                                                                                                                                                                                                                                                Entropy (8bit):7.991466978265859
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:suYIItccheR/vDC63HO0CrQjy+APzFGxr7ifd8xVg5tM6t98JuO+HSjMrF:su5gb+eOHj5APo7LAiJuO7jSF
                                                                                                                                                                                                                                                MD5:6B65F09A06B839934151150C8E0CA785
                                                                                                                                                                                                                                                SHA1:604CF815E08CD75D98FC6883CA46D6A168CBF4CE
                                                                                                                                                                                                                                                SHA-256:1EA41A3BF11749DD39EF0C1D89F76FDD78D251029880CF73308FFBB9BE44C024
                                                                                                                                                                                                                                                SHA-512:28E965B75EE63D9E456763E6F776DAC35C2548E61021FBDEA68F72E0E829055F3E5E2879D46F6EE6F7C1EF919FD5A4C956EFD57CABB6FC985D0015021F3E2618
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/ds/assets-mbn/img/bottles/MannaFlux-Ultra-x6-Bonus-new.webp
                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPHU*.....m.H........${..".?...y.I.kP.N..I...`9....+A...2.Y..*$.A...9....ba....=g.Q...j.......,..~VV..m#9..............^...x.6.w..V;8.l7E.].T....6?(w.z.YLeW..HM.KD..7.y.a.yi...*\..L.>...........fh.+.cj;..........|....i.u.n.i.....$...l..~.E..x..my.l....dH.r{3..l]P.@cK:.....H.5.{.....O.?................w...6.w..1M.8..1..._......X9......M.k......@.V/.:.p.L.{..84T.....g.8W7.........r1..kK.N?v.C.....Tqln...p..w....>....?q..;.&.n.....s.....O<....Os.R...m......+.O}....{...}...\.%..\.......An.e...M.....'>..hd+.K...$"]9.....T...K...i...}....v?...S.(.O~...|.......G.y..7......=:...y.3.....r#..,"...;_....$...GG.>._o?...........|.k...{...d....D6R.....y.%/y.{....Mt.......Wp..%t.....}&..|.1F.{.?=.]Jo....6.....V..........sa.Q..6F..^...w'.y.Y..<../z.;.7........gM.Q..VF<._.7.p..... ....K..F...C.s....0...~;#../........Cl..?..l.q..<D\W....g...7....?...]g......7.N.#.......c..../...].pc..n|.w>;O..M....?z.....%..._}...K.....K...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 320 x 409, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):45441
                                                                                                                                                                                                                                                Entropy (8bit):7.965103970120791
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:BuHaXS81XKcTd+u7nBtFTIrni6A69TCf/DB1Re0oUdNcsxL2gNyNHco:BuA1XKId+wnRIZhQt1REa66cR
                                                                                                                                                                                                                                                MD5:938CB922639A84602D7E068970088B20
                                                                                                                                                                                                                                                SHA1:BD38D9FC4C34BCFD0219E76602FB33A5787166AE
                                                                                                                                                                                                                                                SHA-256:F2437EA2E4BDD2A44FA93614BA12A37E54F598B740B0C5B1D360F2F5B9F6A8DA
                                                                                                                                                                                                                                                SHA-512:88242483D587ADF10AFF70B61E362E9870136161D2FE3CB077885B0E0D0DE9D78AB8894426B01355525710761BFB9E2B65C0AD639D92D65F32C5C7F41E3AFC0D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/assets/img/DFrequencies.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...@.................PLTE............................................~..,.2...kjq......ACHqnr...WZ`0!..........!.....3/4..8;>C...96;..A..... *.-B?G%. ...*..03<4??0>3B..zy2.)R..0 .(6...%G..OGFM:I3#$(.&\.W3.}1R..ms.4.' 7i..5...,.1<.&...b""KNVCT/...L.!..#L1:'.B...E#-R#+.e-bh*.#.r...W7.uI.2^.O-.a9.8&4.<....gB.G..7}B([2&EP<.e?j2.+8RH...K+.S...sc,.@,s,0.V6...pur.L(:.......2$Mb...q?_";=JF[[Y..'..elc.K3'c03p+H|.';.g5.buQ_6.....^L&-[.vE....|?....o.E4w.W..[7B^W...W...=z.b.$.RO.....2n.LZI7F .K.S]$doB.Kni....r.g...{..i.Dd0o..j.Y..G.I.....l.Xs.=:.LI.{.K6...r....8...cf..b|.I|ejv+N...ES..|tQD.lUd.t_.}a...T$bV\i.ma.VT.7L.}z4VW`@J...U..w}.\Y....s;...~.i.@M|5o...|..TIb\....>....n|zTR?Sl^dy...X\...........y.........Z....(bp...hx.....m..........D.k6zM..h(d:...q..\..........tRNS.4)@.LX..dpgr~.Z6......^..........IDATx....@.......U P.[.eM2rh(...@V.....4..4....Qn..+...h.x...^..\..@.."..9....%...3k...HG:..t.?Pg.={.H..K7/.q......s.....Q.....}.j.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 39124, version 1.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):39124
                                                                                                                                                                                                                                                Entropy (8bit):7.994814808109655
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:usTP6aNC1fdVoOCiqMR4+H42dLoPZsn578cLtxtQcvA7mQ7RHl:usTS/eDgR4u4IM+TJvUqQ7
                                                                                                                                                                                                                                                MD5:86B73AB5F530BE7984B704414F2A711D
                                                                                                                                                                                                                                                SHA1:8E297794ED7B6F5EA476D14B5270DF12E8F3E42A
                                                                                                                                                                                                                                                SHA-256:1A48B70F97555C13F84B8F088A417F9179D99B5101250819350ACAF6E91BB92F
                                                                                                                                                                                                                                                SHA-512:468F8D4AE9419CACDF913FBA2DA37055E3469D935D7B7B362717CF17D2C4C27882EA3BB34510273312DD80DC2DEA05775CE65BC3F9D1048F50AAD4B27E8188AC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2
                                                                                                                                                                                                                                                Preview:wOF2..............R...._.............................d...?HVAR.X.`?STAT.*'2..2/t........J..L.0..*.6.$.... .....%..[.;Q#...K.!.tU...<..ap...............f.....%q.H..n?(.3k.i..=..@.H..".&1..3+i...(..B.....)........P-.7........d. 5.:..\\E.x;).6.T..HXx...g...1.|yV.....U.....$.d!XH.]..4.U..,.....N....4...[._.i...k *[.......=....Y@..vB..;.z...\.T|$..(....?..dp..'...j.....l.-3...`.....{D. ....&.3<?...m.FM#&..jc.7.$m.*z.'zP.6.&...3a.q..6as6f..ns..a5.F..J.Y5.HlD.."./...F.,D.w...J.....R^.C..=.....i.............s..d5.HLDv..o`..K..?...=...-../....Z.n..]...........~.MK.Y_....T..5...D..).....O...B'..iP.M.@k .H.z2..........o?.B..zk4z.......HGz......-.....G.:(..2.......oN_tg.zB=c.;. * _.]........`.J.^O...\2xiq...U..''.\......d....#....I:..W&..J..W.0W."....{..#.?z...V...T...j]..>.9...^......v..+m.G..{j.h...R.P..H.@.z.85(...F.. (..K.@.&i.6..H....J;...1....1..u.{..[.IU..DQ.w/............O.f.l..6..?.d....Qk_.eLE..my.A.`.U...`f.\AX"..3..'m..O.....Q.j....4-...............ml
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7286
                                                                                                                                                                                                                                                Entropy (8bit):4.015009643539736
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:5zGzduGfLq1HYZK7xoFtayNAGsVe78InjVKIK+gyvy8l/:56MgLgHIK+FYEAA8OVKT+xd
                                                                                                                                                                                                                                                MD5:F018838D3C8667E1725F906B3A364BCE
                                                                                                                                                                                                                                                SHA1:E4CF543241D0F287D3A20F1E52127AB750D28876
                                                                                                                                                                                                                                                SHA-256:A873D88B06260D4D2719CC243540D0CD455542269871A0FACB750541C6D6A6CD
                                                                                                                                                                                                                                                SHA-512:9611DDF521C75D7275F66EB493F94827CC244151F25C43EE0CECA5B1DAE49D65105EAA7B150D2CFEFAC9D4BDDE4B6F5B376BA6E64B9AE7F0487ED04B876D94BC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview::.........b5Fx6SNzYAw... .....0.j..........p.8..p.....ftypdash....iso6avc1mp41....moov...lmvhd.....3...3....]....................................................@..................................(mvex... trex...........................+trak...\tkhd.....3...3.............................................................@........h.....$edts....elst.......................mdia... mdhd.....3...3....]....U......Ghdlr........vide............ISO Media file produced by Google Inc.....4minf...$dinf....dref............url ........stbl....stsd............avc1...........................h.H...H...............................................2avcC.M@.....gM@..P....P...........<X.H...h. ....stts............stsc............stco............stsz................stss............vmhd...............Xsidx..........]...............L...J...........J.......f...J.......dH..J...........J........u..J...........J...........J.......}c..J.......at..J.......U,..J........a..J........&..J...........J........C.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):993
                                                                                                                                                                                                                                                Entropy (8bit):5.301466364149095
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:E15XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E15XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                MD5:B5A914DF3ADD1FB825408D2E520772CF
                                                                                                                                                                                                                                                SHA1:ED8D00C431C9F34AF78CC96C10F9FA5CE3D59E40
                                                                                                                                                                                                                                                SHA-256:95202ACB1DBA479B44D42A18E4CC5CEA755D755D6BFBA29A6EBB9A46C63B7804
                                                                                                                                                                                                                                                SHA-512:AA9A46BE05B6738C53FD98B905348B4B1FE3DA872F676F4A46F42621E6F89BE002FDD46D3599F8E6DA37DD92EDD438AEAFD92075163B9CE825AEB918C7926E92
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                                Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b46bb280\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 350 x 348, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):74265
                                                                                                                                                                                                                                                Entropy (8bit):7.993068756426255
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:kO2STt3qJU56UxOjliKLIBk43n1Uverr4KuJer4Wmw42uXM9G5lp8O2:ESBqtUxeicIBk431UGrEKLbtuXasiO2
                                                                                                                                                                                                                                                MD5:DCC69E4A9D4561DE03FC26A0F12C6194
                                                                                                                                                                                                                                                SHA1:BC9423A47E5DE6DCCA64D45CDC86825D5AB8AA6F
                                                                                                                                                                                                                                                SHA-256:B7E9E055C1187D50A2A968EEC3F4B458E73917A41239C0A88C54D964AE72A7C6
                                                                                                                                                                                                                                                SHA-512:069ACF48A983D59BF5132C7CA60E659281FC01C96CDD43952368142E5D742174DC5C0F0F3E8C891D61DDE3B1A615A2873E0AA709EC827603C3F66D4209052D63
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...^...\......=&#....PLTE............................%..'*.().%+.$-.$.....*).#'.().+)."(.,+....(*....,).#+."(.$'.$.$3,.$, 0,...GPC.,2'86.13.....*.(,.,+..0.,4%:9./+(62*?=.(*.,3.#(./5.48...!9:<H>.?<2A;& ..#-;E;.,+7F?....463E@)4-3>5'4+0=7. ...4,8....DL>@MB.)2."..........MSB...QXF.79%<<................?F9........;LC.$...+2'MWHERF................ $.../EB59-..6;+....$..&..............-0". +..."3..%)A8".+3#0+&* 9:(.....Y_K...FD.KO>l[/...58.......'*.KF...UZF........+,(U^M::)...YJ".............:LE(@?80....K@#BRH..... ........!)&.....YU....KLB...-2.),)37)5?7MK3.o<.....KXLeX3...9D6yf7"))......ID-.v.........AC/FE7WQ3...WU>...oeB?E.s..SS....K^\_V7AC.....v.%.#.........oi.`fQ.pBiaEWmmd~.)3.7PRfhT........[aU...v.....1PT......exuic.y.t........Wqquj.Ecf.{.{}t.l....XW<ooj.....0.......tRNS..,27<.B&...........I............................T....................................................b.......|...........n...o......I.X..._......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):405681
                                                                                                                                                                                                                                                Entropy (8bit):5.174873972676151
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:hIzHaFUgMnTthFgV9MMg7USBcEILvPptpm8p7M6oya+MOn4yoOx5juDEnXrDJc7a:iHaFU5FgfMMg7USBcDpoyHufNqc4zo3m
                                                                                                                                                                                                                                                MD5:828639263D49DB46E9F0B7FA4E1F9057
                                                                                                                                                                                                                                                SHA1:FEB5E04F2278AD38A312ED071E300F22A8B95F00
                                                                                                                                                                                                                                                SHA-256:8DE0F35864D037AC6CBA40AC659BEC048C067B129D0B5EB1C8248BA282322D89
                                                                                                                                                                                                                                                SHA-512:D01B2414150FC381C58F06345723177F91E033A50725400BE748F3C4A9DC5D46A1C4F99973FA5CC00CA330D62CE13A6C789529CF4CC05EBB2AD27796BA790213
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.youtube.com/s/player/b46bb280/www-player.css
                                                                                                                                                                                                                                                Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):20471
                                                                                                                                                                                                                                                Entropy (8bit):5.584304156248125
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:o6sQyrXBJF3Phi+RYohDPCx+bbqGIwVjA2K6qwLdrdXQ1rsOWC3kuixejzuDkF+S:0571qYvUBMLqY0b
                                                                                                                                                                                                                                                MD5:41004A20C7E924677BE5801EF1E6EF09
                                                                                                                                                                                                                                                SHA1:B6E8C17BD17B38A262254E7AFD529DA3695B47E1
                                                                                                                                                                                                                                                SHA-256:7D219CEA3316552D5927B5B7528F1192223374DD1B9DD58C48E5DE057AF6E3F1
                                                                                                                                                                                                                                                SHA-512:3005AC96EBF9F1E876031E63282029C3B1653CC7110BBDE5C380DBCAB54BD272F6DD5C8A74D44145F8F47F175F4B3CAF6944DFE79921B7F0F333AB24D2097D38
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rl
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 88x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2509
                                                                                                                                                                                                                                                Entropy (8bit):7.7616668772740525
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:U4jEK9j3mODrah7ed+X1qw/MOC+nXYrWjtE7CmYfe/jYSoi/v2:t3ZDraoAEBODnXYrmm2ebRoiG
                                                                                                                                                                                                                                                MD5:360071E8E3EBB498F3BCFC50C3482136
                                                                                                                                                                                                                                                SHA1:F52D6B2C9C566B5260FF206250CEEF9F4080CFA4
                                                                                                                                                                                                                                                SHA-256:53EA025F9FFB308B4683CD09A38EE51827405953BCFE74E5F06534CFF30AED45
                                                                                                                                                                                                                                                SHA-512:2CE6FC78FB111EC6E607EEF5B06D853620B27B194AD9AB2BB0AC7770DEED1E4B66146439C54A303F68D6605C249A8CBCD5B8EBD085EB336C1D32B9B834C5EF96
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://yt3.ggpht.com/ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s88-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................X.X..........................................0............................!"1..#BQ.2A..34Rqv................................0.......................!..1AQ.aq".2.....#R................?...@(......P..@(......P..R.j;K....,`..%.s.y.G...0.YC.....Y".c\.......5.O.Z}G.5.$......I..W}.d...dUtetq.YHee# ......$....3..4...}........P..@(...8...Da..Fs..BH..p.?L. .f.O.L...%A,=L...tR...'....i..q}|..]fr.......~...l.t.WOf..'.?Q.TOa2...C".)p..2.......c....G7..x.vr[Iv.u.....R...y9S..W..[.8..e....%..u.............R.d....^8...."..3&.&<..|....>..].....'.,y2.u.Im.E.V..5.n.wR=.@(......P.U.s.l.wL...-F?..G.._(...|..@..%v..E..._..>.i..Iu....N.......G{..L.mn-.Z.x.;K.W......TdkS+.......4..x..........o..._..#..Zl..,2..QmE......~:_.9f.N..l.pdf..#.........l'.Q.{.....j.{...].}:.r..D......}....x5.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 571 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):14327
                                                                                                                                                                                                                                                Entropy (8bit):7.975307363199116
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:FGtO5t1PePF/lJp+6AxOSnmqDe0+zYBQ7vNc:MWuxx+6wznFdnQ7Fc
                                                                                                                                                                                                                                                MD5:FF94A1D9F7A3DB88053714E8E0979C7C
                                                                                                                                                                                                                                                SHA1:D336E80574CD66E544D146471E84C6F33C34AE76
                                                                                                                                                                                                                                                SHA-256:6266E774838F0C3DCFF09BE719ADF4D133721521BCC18C0ABD008BB46A38DE0D
                                                                                                                                                                                                                                                SHA-512:419DD6B9C081170D5A1F7844D6AC7DCD4BC399DD7704D94E2093815FEDDE9CF4C660D644A5450FDC77C304968F11679401630A9353E9CDA5B24FE6C352387091
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...;...Z.....i?g.....PLTE.............................ccc..........................................."f.......w.......w..}..z..... n.................|...............i.t......T.#b.........."k....t..`..........")S............w...N.{.....k..+.......g........t.....\...............g../....G... ].......... ........Y.......... s..D.1y."{...3>p...&&&443....'m.q.6m|...w.......CCBa...]v.........$p.S..-al......]\[.............Z......=Ej.&H.....=.&..............."0kh..fgf.b....7y..Qd........"...Q........MON.L...str.......6......Z#.........".....h...I}..\.KT..a(.&..7.o1u..8..Ze..)i.......m.......'..a....'.~. {..:\......7A........!+...i......[i...r~..u...'{....q...*..V.........8E.e4................f.A...=..<..........p.D.....'..Y4:..R[. 2.hrd..I..E+.F.nO.m...pQ........tRNS...(....`6..q5..4.IDATx......@.C.LBy.....^-...!..g...RJ)....D...h..Hd.O....K+].....4..2KV"C,.3...q9..1V....+.m....LU"C,.7j.tj........]............pz..$..Ih.Q..q=..73.....8.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65305)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):172072
                                                                                                                                                                                                                                                Entropy (8bit):5.10120052353453
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:6XdeklE52AWwDEBi8QGc3JE7fE/GJTq3SYiLENM6HN26Ts06:6XbEuNq3SYiLENM6HN26TS
                                                                                                                                                                                                                                                MD5:FD5AFD58521DB57646E2B5823E72C851
                                                                                                                                                                                                                                                SHA1:1BCAEEBAA5D1001431EA11C088C99718280B5732
                                                                                                                                                                                                                                                SHA-256:3DE8246D53A685CE92697855ECB479572A9B7898B07024D016B510DFFF783012
                                                                                                                                                                                                                                                SHA-512:49FE636EEEB92B0662FFCA2961DAD1938BAD9BC6CB378096FE849EB532848CE96A408BC712A2B778BC885E89805C22F0F6BD6CC546068D6A410C8EF792A751A0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://surl.li/css/app.css
                                                                                                                                                                                                                                                Preview:@charset "UTF-8";./*!. * Bootstrap v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monosp
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):72823
                                                                                                                                                                                                                                                Entropy (8bit):7.6989761811411555
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:iuzcddLpQmv/UkDQu3+P0DcQdk8RH8Yr1:i2sLh3DUT0DcQdk8RH9Z
                                                                                                                                                                                                                                                MD5:7179288E491EC4A79434C91567D335BC
                                                                                                                                                                                                                                                SHA1:52C5C68FBE323155CDF24DD81A0E1CBAAE633FDC
                                                                                                                                                                                                                                                SHA-256:4E1E41DEB2340D2F09F47F8208B9EC83F417B5910008647829B21375D0B29584
                                                                                                                                                                                                                                                SHA-512:07BDDBC8FC9188A1DED5F6B00D542304C07C122B3506C2E9F7239BCC5C0A7865EDA7C9904F652163998CCCF18749CE69548D7E8C5568AF81B8A55B708B52746E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview::..../....b5Fx6SNzYAw... ......0.j...........p............ftypdash....iso6avc1mp41....moov...lmvhd.....3...3....]....................................................@..................................(mvex... trex...........................*trak...\tkhd.....3...3.............................................................@..............$edts....elst.......................mdia... mdhd.....3...3....]....U......Ghdlr........vide............ISO Media file produced by Google Inc.....3minf...$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................1avcC.M@.....gM@........@...@......D....h. ....stts............stsc............stco............stsz................stss............vmhd...............Xsidx..........]...................J..........J.......XO..J........#..J...........J...........J.......f3..J.......^...J.......\P..J.......E...J.......5v..J...........J.......QR..J.......n...J.......W?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13510
                                                                                                                                                                                                                                                Entropy (8bit):7.186425939766645
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:mEQqVknSxJqTz2u3t6CQsubTdjf9G9hgSctIiVhdGSo2:mrqmnSfqTwFbFnhISo2
                                                                                                                                                                                                                                                MD5:6448ACA5739995F3B9C1B3C5E50CE7A0
                                                                                                                                                                                                                                                SHA1:F50FA07327F55F864A42698FD8FA86270F35DA9B
                                                                                                                                                                                                                                                SHA-256:856F999EA580BFA2F03CE5872B848246A66492F17675693E2F429938250D231A
                                                                                                                                                                                                                                                SHA-512:75BB6F28AC72FF035A986B9FDF531B28516EE87E9F7EF0723C5CABB09425369B0A4F94E05DA23FB9CBFD8864E3E543ADEE149945725C6884A37DE86A185BD160
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............@.J....7iCCPAdobe RGB (1998)..(....J.P....E.V...p'QPl...I[. X.C..IC.b.n.....n.\.}.'G.A..|...C........9....b..Q..X.v......f...N..v.u..'q.......M..4...2..J.#`..e!.....1...j....N.5.O@....P.r..J..|._..s=..9..r_.L.]k.Z...Y.T.eY..&A$.....3....J...Q....`1.l7..V......=...en.G.@,=.YAx...U.;..b.p...azTd.7p....E.Z...<.....O..S?.....pHYs...#...#.x.?v...`iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2022-08-29T16:23:16+0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5314
                                                                                                                                                                                                                                                Entropy (8bit):4.095874607747392
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:1ArLpX8+ivJUw9927bdhdgAHbvE5Hhvsd8+GvwLcYLyGBd0:0LpXPiSxdhDY5UGYxLfY
                                                                                                                                                                                                                                                MD5:3C8DC3020237AD81E05E16E6265E3C98
                                                                                                                                                                                                                                                SHA1:0DB04EBADF547B688526BC81CD2EB1CC7EB6EB8D
                                                                                                                                                                                                                                                SHA-256:33D542AB18868178C607C1228564E3876A19101DA43959C9750371129AA66E55
                                                                                                                                                                                                                                                SHA-512:74C2A6AE37E9BB06955059A5FE82B695904F8DB750028CDD4FC10696EA46A49DA6C2EF5662BF1C76161257B4E1C3DC1BE3A9A848141D22764577FC94103D7379
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="csrf-token" content="58KZwLKPIoaHg5RxDtwUbVwlwFdL2xINxzUbbvPB">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="description" content="">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="icon" href="https://surl.li/img/favicon.ico">. <link rel="stylesheet" href="/css/app.css">. <title></title>. </head>.<body>. <div class="wraper">. <div class="container">. <div class="row">. <div class="card-body">. <nav class="navbar navbar-expand-lg navbar-light mt-4 mb-4">. <a class="brand" href="/">. <img src="https://surl.li/img/surli-logo.svg" alt="surl.li logo">. </a>. . <button class="navbar-toggler" type="button" data-toggle="collapse" data-target="#navbarNav". aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation">. <sp
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):284470
                                                                                                                                                                                                                                                Entropy (8bit):5.589452240849187
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:yULMX/iOG9WOPmP5IXDmoMfgQJ7NOux0/aJD:zu60OPmaaV
                                                                                                                                                                                                                                                MD5:00DE176A381CF6ED5D5AFF6058B292C7
                                                                                                                                                                                                                                                SHA1:607473F0F1CC4424481156AAF7703635041EA5A1
                                                                                                                                                                                                                                                SHA-256:7C61CE326A7132C837D7F081016D010031C3182CDD5D07C3AD05B8D3BA2AC240
                                                                                                                                                                                                                                                SHA-512:E73D77CF148A0A871840189A4804FD491AA381BF4A4F10FF834F634E6D02A5881AE398BC12AF6230CAD18732201B303496AA0C10A38B1D190E8E9B13A6811A62
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","surl\\.li"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):66200
                                                                                                                                                                                                                                                Entropy (8bit):5.607131701189128
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:gNk+17u620EUqU43xTN9YX20YWcJjbMXzY/bo/v3qiTEEIpDE4MQn:GuTNuXf/v3vU3n
                                                                                                                                                                                                                                                MD5:762B21D26C5D289D64542E0F7554728E
                                                                                                                                                                                                                                                SHA1:56C4AB30C7CC1D3572207049587A50E00D8F8D42
                                                                                                                                                                                                                                                SHA-256:E4C29B2920589DF900CB39315A01A22021E8AEFBD795C0EAAC1E5251A4754993
                                                                                                                                                                                                                                                SHA-512:C9508C8D5E4C6F411128248EB9A3EC46657497FD24C60E8E9AC7F8F7360ADA49EDD19559073E5EA16A86350E254FF9D4C067E72ED2C5949ABA361FEE8E52005F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var jjb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.fR(a)},kjb=function(a){g.Yo(a);.for(var b=0;b<a.pg.length;b++){var c=a.pg[b],d=a.Zy[b];if(d!==c.version)return!0;if(!g.Wo(c)||c.Vm)if(c.Vm||c.P_!==g.ap)(c.l2(c)||kjb(c))&&c.m2(c),c.Vm=!1,c.P_=g.ap;if(d!==c.version)return!0}return!1},D4=function(a){var b=g.Uo(a);.a={};return a[Symbol.dispose]=function(){g.Uo(b)},a},ljb=function(){var a=Object.assign({},g.vcb);.Object.getOwnPropertyNames(g.vcb).forEach(function(b){g.dp[b]!==void 0&&(a[b]=g.dp[b])});.return a},mjb=function(){return{J:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{J:"path",Jc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):24532
                                                                                                                                                                                                                                                Entropy (8bit):7.990644913127427
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:384:KpO3rrxCcU56UEtZBhHX03ClmnaAlQpMAMGv6jxr6qSFjo2xXYoq2bf3eptUMwFy:KczUQZwSlMa1GAMZt6qwjo2rbfweMuWJ
                                                                                                                                                                                                                                                MD5:409F5E50C2D251646A9C4A6E159FD2E0
                                                                                                                                                                                                                                                SHA1:BC9976498573E120A881AC02B9DF5F9FC1D7CAF0
                                                                                                                                                                                                                                                SHA-256:DD92ECE9A7BC4BC8C038F028D475590D55253B9A5A9E15438F3B85397D6C012A
                                                                                                                                                                                                                                                SHA-512:0AD6EDF3093852F2EAA20D30D623397D38B57111FF0F792CA3ECAF939E15B43EE8232757F18D4F0FA24C94602602E28D0AD537C268E9699D9FABF44941C21946
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFF._..WEBPVP8X..............ALPH.!.....m......?..7D....nf..Q.GWM.&.7.jk$N.......@.k.......9..6.41............3..6..T.J+GTs...m..g..$b.&...m..H.....vw....m.....Z.m.......I.......tNw...W...X.......6%./4..O...E...}.!.=....U\5.Z.}Y...ffffff^I.e)...G...bD..l%.t..<...q.."..O..g...1......Q.pD1.......-.m.5Q.w...O.=]...u.....5.......!....F...ABX.g...Od.}.0..........c{~r..Av.2n..V}.Q.....{..R.j......3.....h&....0.)...w.T.:....s.'..K1u....@...ls..9A..@...W.."..)..7.q.......l.....W...e..u..m~K........+....+:../..L......h.t.r.."L..W:....NJ.8.`.W.....^......DWK.....8.I...3.dr..fa.l.H..%..=I%."S.p......I.....j.y...'..).i.)E8.=.2..E9#.......O.._..W..O.a..T.KrU6..Q&.I..Ty.#0......g..T._......[.$$...&.cz.0Ze...<....x..d..QI....o...". .mh .1e..LR<Al...:...W}..$.tYT.....hHB.z....}..=..w...GZe.@..*..y..^..8.....u2P:LYh.*Y.6I.<....n.QI...*..eL.Jc......._%..{..+.^)..hH..d."..[.......XC.Z.....B....Nf..|D........T..y(Q@.<.93{..8w5yh.U.*OB.9..B..._8H.7]'.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):222620
                                                                                                                                                                                                                                                Entropy (8bit):5.453778409986065
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:jzMNmjkDI90KP4TqgOggrIrdrGdvk7uHzirwHmpTjLtDHLxfOexbr71:jzMNmADIiS1u5Gds7uGrwHmpTvVH1fOY
                                                                                                                                                                                                                                                MD5:0937765F707861C6322AD7BFC9CB2D1D
                                                                                                                                                                                                                                                SHA1:A71828387CADE9BC6746E317E15357EFD5D9574B
                                                                                                                                                                                                                                                SHA-256:8D2678FF0715284456A48F52FA21C43A417BEA04BCB4B6FCD516AB11DC047192
                                                                                                                                                                                                                                                SHA-512:534296662B9FBB0D754C99220CDBE4474B6221498C751E4F04E1D008C6C8C975580B4BC751B70A5CCA672C9D9EB1EED18A9BBE11C9C178121D113A93BFF07AFD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Kg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Kg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):34390
                                                                                                                                                                                                                                                Entropy (8bit):7.989498197874971
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:4mlAT9Z9h/PEtU14Cqn0pyR8+venjZB90uIRa7DCz/CGR:UTb96A4C20pyZq9IRuCz68
                                                                                                                                                                                                                                                MD5:A966E550C39591A0D3E1F8A2ED958A2B
                                                                                                                                                                                                                                                SHA1:E4E15D540FAB75040336E63E1CDAEF62A2D1474A
                                                                                                                                                                                                                                                SHA-256:D8159E692313B1938086593A91C2D0F820AC7F0471F0A8901B5E33F55CDB05DA
                                                                                                                                                                                                                                                SHA-512:2234B03C30486851561A355F3EF9EA5971123407B4A30F4A798569309801846C9F38F932A95AEA64F309369324923D644F1D0DD2D9ECC23A367DF67999BE8FCF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFFN...WEBPVP8X..............ALPH.%.....m.HM...w......c..OR.{.&I!K..R.z..D.......! ..j...m.m[k.Z...y......#..)..Ap.+("&....i....x..p..N;...3/.{.?..L.4.C.8.c`w:e......7Jle........m#....Uru..'..m.sv..VG...I....'+A,.'E.....w..................%...I..JI.g.....CAmeumiM&..0X...]n..V.*....t...'.0b.q)..>.rf]%.Q..c$.Q.H8....../.U....S..JS...Lq`hbS.f..d)J.bt...h9P.:9.....M.<....4fT>vr..v...O.....g29..c.u.k....-K...+3...:.@....{...]M............\}.....C.NU........C......ul`f..=_..+e........w)...F....R.X..E.......c.G...z....V..4y}..[..%......?}...W{.}.J..X<...+.se..QCg...=x............0U.....Tq..'.4z.u.j..j..p...P....:.>|..}.h..::.=y...H.~....S{_~.F~..Nv/L...D....._..s.7y.|tv.:..j../...W..S=i.).a.>..l.....g.[..(wn..N....l.v..:/{.z;.=.o..8./....w......{r.W....o.....R..d...i..!sj.3.d.....m.....:..9q.j..'.z.~.D.K.+V.7p..G..gFid.z...3.A.P......ju...59.=.....I.+5....j.ENqb..P1C..d..-.<._...9X..c..........?3.Q.M...y..1..^vp`pb.i.......wg.Kv..e..OC.m.q..w.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1599
                                                                                                                                                                                                                                                Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                                MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                                SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                                SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                                SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (416)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6737
                                                                                                                                                                                                                                                Entropy (8bit):5.2218961492261196
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:266yg0sg/FiSltLQ5Rs0sVYJsPcs6sUVnskk8F+8cnR3/vybaX0f/:l6yrnEwlOR7OYJGcPnXk8Y8coSQ
                                                                                                                                                                                                                                                MD5:80833E64B8550D29CA4EFD24391A48A1
                                                                                                                                                                                                                                                SHA1:27BF11874921DD8B73ADE774C1668FBD43E9CDCD
                                                                                                                                                                                                                                                SHA-256:1601048E88254695F8EC9F31E9AE13C1783D36938AE9304B0482B6B3694DFFC8
                                                                                                                                                                                                                                                SHA-512:2F4D4B36B2A3555559EC5430D0D186FD387BA1F77AEA9CF20FF084F501EBE5DDA830B6AB5619C91076D00863949F1CD59AA67194B8806ABD7575B540E75C9C79
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:"https://tracking.buygoods.com/track/?a=10069&firstcookie=0&tracking_redirect=&referrer=https%3A%2F%2Fsurl.li%2F&sessid2=&product=man1,man2,man3,man6&vid1=&vid2=&vid3=&caller_url=https%3A%2F%2Fmannaflux.com%2Fbyg%2Fgo%2Findexvs.php%3Faff_id%3D663%26subid%3DS24u"
                                                                                                                                                                                                                                                Preview:.var spitoday = new Date();.var spiexpire = new Date();.spiexpire.setTime(spitoday.getTime() + 3600000*24*90);..// Get hostname without the subdomain.//.// The method looks at the second-level domain for common ones, to determine if we need the.// last 2 or the last 3 parts.//.// Parameters:.// Fully qualified hostname (potentially including subdomain).//.// Returns:.// Domain name without the subdomain.//.function SPIGetDomainName(domain) .{..var parts = domain.split('.').reverse();..var cnt = parts.length;..if (cnt >= 3) {...// see if the second level domain is a common SLD....if (parts[1].match(/^(com|edu|gov|net|mil|org|nom|co|name|info|biz)$/i) && !parts[0].match(/^(com|edu|gov|net|mil|org|nom|co|name|info|biz)$/i)) {....return parts[2] + '.' + parts[1] + '.' + parts[0];...}..}..return parts[1]+'.'+parts[0];.}..// Get hostname without the subdomain.var hostname = SPIGetDomainName(window.location.hostname);..// Save sessid2 cookie.document.cookie = "sessid2="+escape("sessid202411
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):159569
                                                                                                                                                                                                                                                Entropy (8bit):5.597005465726404
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:DkSanArPeK0/bDr9+woPa7QPKGx0PlADHE/MnrAskgTl4Gf7loTPft7fSMDSgwif:DkSanArPex/bDr9+woPa7QSo0P+TE2rW
                                                                                                                                                                                                                                                MD5:BE9B4D89E2096AE0403680CC24D2F55D
                                                                                                                                                                                                                                                SHA1:5D3B92505312C9A4A3BCEC173BF303CE642A9169
                                                                                                                                                                                                                                                SHA-256:FAF7EDA86EDB0F5F56C19A5D56AC5AE548C9599947FF424D0EA5079022DD361C
                                                                                                                                                                                                                                                SHA-512:DBF18153677AE65B6F40041D56C704F3AD9B18C712EA714086C559B7062BFC41F8B9C88FC6DBE3439186420235E4285C9AAA909C0A8B660775CE0EC137FE9FAE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6055
                                                                                                                                                                                                                                                Entropy (8bit):7.9252991075413
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sCFNk/kXWPWuz3qwMeFAf5N2hlNil0BF0lEHscynaBO1uf2vRgUgmIaHyrI0QsVh:sWNk/kXqW65Bilv4Xyna41uKGIRHFL96
                                                                                                                                                                                                                                                MD5:E3A614D4B65CBA9A215776A2A5AA5AEC
                                                                                                                                                                                                                                                SHA1:4F6BAB24B93EFC07D289191569754A540209641A
                                                                                                                                                                                                                                                SHA-256:1871D023EC913FA0D868198C40BB6E9D776376ECF7E66EBD0802FD1F8D415E7E
                                                                                                                                                                                                                                                SHA-512:148B480ED631A78C3A241D096C32649C5D2F6A36800A224C9DF15C99EC79CBB1F69C2313025F797835FA49EB4FE5B8E79DEB6EB42EC23529ADF535D54F6B5FE8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF....................................................... ....+.!01)((..-=,20"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&22&&&2&&&&&&&22&&&&&&&........@..".......................................B.........................!."12q.AQa#t....$34Brs....Rb........c..............................#......................!1A.2."Q.aq............?...9...o.0....p@.x.nhb>......Z3s.......tA...z0.. 9.i..c2.......+.RvN..RP..nB..E...../....j...z..S.n'.@\Uq.K....U..M.p.6..D.*.w.e.e.S.[.O.$.W.2......r.w.l.hF...Ab.Q-Ap.P...x.xy.H^.m&+......X..:...z.md.G...+...*.J....,S..`.....sz.......<;.R.....2...s...E..6.9....W...EcET..........n{....~.pd.o...x..v.3.Z....<....O.4..E....v..A.U.Qf.*...=..T..)W..*..U_'.cW..T.$...WU.9W,...WT.9R.......8 +..H..qNj.z..O....G.r.U.I...U...A.p'..).^...a.,..VE4.....0..p.-...xT..........=..h...W...d..#. ..Q.BQ..nM1.pMN..*.....\..qL.j....yB.T..O...F.5.U[ac.y..4.....-....s.!..o.{.....h.......[..{8..YZ.G.I$.P..)4P._T.A#..x}.....|W.^.,.2.......|.y.w.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):30884
                                                                                                                                                                                                                                                Entropy (8bit):5.396878850736056
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:4o63kjilKDknpjTqty5qTWZhuHjiyBMAtmN4C4SYCG3EzZYBFS/+0O/txrncOnk5:Utlrpgy5GZHm4C4N10kv0O/zrYe1M
                                                                                                                                                                                                                                                MD5:32C99FE6533A025BDB08BDE87A9B4F6E
                                                                                                                                                                                                                                                SHA1:F1B48F220F4B4B81CCDBB1A9289B821A66CFA1D3
                                                                                                                                                                                                                                                SHA-256:14939503C8A97BEF459CE94218F0E65933AB569F7B1D726BCB0B3C1031EBCCF9
                                                                                                                                                                                                                                                SHA-512:8D454CC89659899B923B9467FD1F488F0DEA432D4FDAEDB59FAA83C29D4FEDD045AA445BE34D094103E4D81BD4773B61F926C381F14FC7388E34D89D51F4582D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65469)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90463
                                                                                                                                                                                                                                                Entropy (8bit):5.289742759241454
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:HVkRLi9lxGUs+4Ezy4bx60BWpGkWyAuxXp83JxpDVGs9oOcElMjEBj0ZxHWka/Gl:HW3tXe3JxTAVDZ9fYge6
                                                                                                                                                                                                                                                MD5:D223E1A29E399D67DECE819F0088BBB0
                                                                                                                                                                                                                                                SHA1:94B55F88E61FCE0CCA9ECEA4F25C0BDF8EFA3DCF
                                                                                                                                                                                                                                                SHA-256:56C2BE00A5775603EA6BBADA062E11ACE545A9BAB22278F82EA766C8B1A6DCFB
                                                                                                                                                                                                                                                SHA-512:64465F3A5117EC42300A3DF6A9B8F044AFBA055CB795F8A13C1324A93C4F507FF9BACEFE800F170E4D65F917B8A642C601ACF6C1BF7F8AAF6A4E2C8C79A6D1B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*! For license information please see preview.js.LICENSE.txt */.(()=>{var e,t={755:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o=[],a=Object.getPrototypeOf,s=o.slice,u=o.flat?function(e){return o.flat.call(e)}:function(e){return o.concat.apply([],e)},l=o.push,c=o.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,g=h.call(Object),v={},y=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},m=function(e){return null!=e&&e===e.window},x=r.document,b={type:!0,src:!0,nonce:!0,noModule:!0};function w(e,t,n){var r,i,o=(n=n||x).createElement("script");if(o.text=e,t)for(r in b)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function T(e){return nul
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):850843
                                                                                                                                                                                                                                                Entropy (8bit):7.993180085797574
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:24576:Bq6w7WOMmUM5UVE5ejwTAz8BDZIl0q9GBi:c6l9M22wwTLBDZLi
                                                                                                                                                                                                                                                MD5:5659A5ADDCBE6CB218FA260535A198CD
                                                                                                                                                                                                                                                SHA1:0666D7A0F37157AEF89DBE83E413D833D387DE21
                                                                                                                                                                                                                                                SHA-256:DC94D0615DBF753FC348AD303CA7CA7F447185B976EB6C1BE9F68DB81110AE36
                                                                                                                                                                                                                                                SHA-512:5B497EE5E8DB384392D3BE4AEF46FE8E179A11CA17C3F491297DFD3F427C09062F01766AD872FDAF28538316297AD14EA5433059B3D108D064872C22D687FE59
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview::....1....b5Fx6SNzYAw... .....0..0j..........p..3...g.I....k.l..<.H....6...j...]`...V...^..L~.W.).+0....y....=s..I@...,....%#.0c.../;P.i..y....e....{..$.~.".J...B`LX.........?.VitO..a....p..qD.3....T...a....].>....P-...`.....i.`~.l.....jw. ....q\T.1..u.%..K...W......lSg...!q....G.1.....1.Q$..&..,.= .....I.%o..{......D&..........G.E...[E.. ~.4.K...YB.V..W.xy.>....8..Oc...p.x..RC..V#.lk..l.P.v...)....`.y..J9.....UC....g.N=.. '=.3..@|&F...........>/..U.S.G...."...)..[+....{.v..O..K..E,;R......*!.q(..:..&G|e</.........'D:.l...V".#.p.$x.p...)^...sJ...........J.......a.8.\;..@...^..T......E........6....#.6..E.....1.S..].Is.W.Wk......)[..)......u...i.$..{.265Kdo..xp.....]<*..o:.(\.1.#...ff....K...@..l.nF..!>....6.U.'..0.Fk7.....&....3H+........:,..p.t.*../.z....8....P[.E.....e..>rP=......]5..`.?j...X..`"..b...x^5..O8...p.]...y.....J....>.......-mi$...z...W..Z.y.......!`..R.{.Jbz.r.m).v..W.....u...e...P(O..)D..=.=.......c.....D~7.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2559)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):8555
                                                                                                                                                                                                                                                Entropy (8bit):5.492195626331508
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:kAdbowYnKncmQ557f4EoZKuWQrQd3yu3qfFElrg57G:kAdEwYnIcf5F4EoZTWqK3yu6fFKrgg
                                                                                                                                                                                                                                                MD5:530B1DCC0B1FE62493859B89716A52CB
                                                                                                                                                                                                                                                SHA1:5E3AB8EB20BF257B8C56DD66652E04BAE0C61025
                                                                                                                                                                                                                                                SHA-256:8A9C81C9A548D40A553EDE36A69694598EC702D41BAE325F952EA350BFFC7CE3
                                                                                                                                                                                                                                                SHA-512:C1E30F84CC05C89D8A96014A7FA9FE5D2E52CA428A8946D7637111614536260B731C6ECD828E5DAD07203588B1836D1CCBD9BDFD09F72679BB1AC4E8F8F5B1A3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:B("Edge"))||(C()?A("Microsoft Edge"):B("Edg/"))
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3206)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):11965
                                                                                                                                                                                                                                                Entropy (8bit):5.531004864769783
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:g5xEhV0AKljhKaFJBzU0HCyW+BC3HzTVy3YZXoJDiyqRQX4Q13yWXhZfE4D:gHEh6AMjPFJBfHJW+BC3TyYZXCqc4y3J
                                                                                                                                                                                                                                                MD5:360C1ECDD032DEF06DABD2C00C2FAC7F
                                                                                                                                                                                                                                                SHA1:426F6B3D5794788C42B9FED225695B126E7B4CB7
                                                                                                                                                                                                                                                SHA-256:1D6D8790A7BDDF0A68A63C8E3C1F000FD0F2EECB1A9025910646B7C808ACFCF9
                                                                                                                                                                                                                                                SHA-512:C3AECCA1B57709AFB7784CD90C1195FE374C0EA69B8F9FB7AF29C90A62DF0179532DBA9F0D8EDE9273641232A4FC32A0929731AB28D4E35489C2FEAA691F793C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function aa(a){h.setTimeout(()=>{throw a;},0)};var n,q;a:{for(var r=["CLOSURE_FLAGS"],u=h,v=0;v<r.length;v++)if(u=u[r[v]],u==null){q=null;break a}q=u}var ba=q&&q[610401301];n=ba!=null?ba:!1;var w;const ca=h.navigator;w=ca?ca.userAgentData||null:null;function x(a){return n?w?w.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function z(){return n?!!w&&w.brands.length>0:!1}function A(){return z()?x("Chromium"):(y("Chrome")||y("CriOS"))&&!(z()?0:y("Edge"))||y("Silk")};!y("Android")||A();A();y("Safari")&&(A()||(z()?0:y("Coast"))||(z()?0:y("Opera"))||(z()?0:y("Edge"))||(z()?x("Microsoft Edge"):y("Edg/"))||z()&&x("Opera"));var B=typeof h.BigInt==="function"&&typeof h.BigInt(0)==="bigint";const da=Number.MIN_SAFE_INTEGER.toString(),ea=B?BigInt(Number.MIN_SAFE_INTEGER):void
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):171
                                                                                                                                                                                                                                                Entropy (8bit):6.20442768923202
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPl9vtt/E/TQiY9AhOHDxtfshF6rRqa8eAjU8RakkNd26ve1p:6v/lhPfEbQiY9AhiAF64eAjlR302uYp
                                                                                                                                                                                                                                                MD5:DD6EE121B5B61F702B94A2BDE55CAB7F
                                                                                                                                                                                                                                                SHA1:49E0FC29B6640682881CA8EEEBB4D9A25E7B8227
                                                                                                                                                                                                                                                SHA-256:21095E871C9D0879B017FA89D68D7837DCD8C52DDE6E03855EB3756FF2290DAD
                                                                                                                                                                                                                                                SHA-512:9E54853D9B846924E9D3C3CE7142AD4DA9054A3CE505EC1A21485C783B9309329AB53CC805F053524EB616E74B1941D78743CCF4FA021AAA426DF1EC730ACFF1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............(-.S....PLTE....#L1.0...{..%.$.$.$^>..~....HIDAT..u.W.. .C.Y....wR}.-....VY.L%/]<..^f.i.Gb.!.P.h.o.0~.0.K.,.....M..p..........IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (416)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6730
                                                                                                                                                                                                                                                Entropy (8bit):5.218610923846816
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:l6yr5uEwlOR5G5/YJ5Zc5U5M5mk8Y8coSQ:8ytZD0/YrUaCW
                                                                                                                                                                                                                                                MD5:995E3CC90E021413AB7E856B6E54D59C
                                                                                                                                                                                                                                                SHA1:1DB834F4AFAB1DD4CA7E4C5FBEAAEE1E114F2881
                                                                                                                                                                                                                                                SHA-256:EB9D188DCAB8D875B4544CEBF5FA8AF1B3E01885F0B296CE9E447149E5AA0C26
                                                                                                                                                                                                                                                SHA-512:5CD48F4C7D3CAA963C80643DF629C7FCF230BD311450CB6BF64062C29A64B16230DEA52923F0420F8402AB3A1A8E90EFA2BF358F8D9F020766628F0CECF34BA6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.var spitoday = new Date();.var spiexpire = new Date();.spiexpire.setTime(spitoday.getTime() + 3600000*24*90);..// Get hostname without the subdomain.//.// The method looks at the second-level domain for common ones, to determine if we need the.// last 2 or the last 3 parts.//.// Parameters:.// Fully qualified hostname (potentially including subdomain).//.// Returns:.// Domain name without the subdomain.//.function SPIGetDomainName(domain) .{..var parts = domain.split('.').reverse();..var cnt = parts.length;..if (cnt >= 3) {...// see if the second level domain is a common SLD....if (parts[1].match(/^(com|edu|gov|net|mil|org|nom|co|name|info|biz)$/i) && !parts[0].match(/^(com|edu|gov|net|mil|org|nom|co|name|info|biz)$/i)) {....return parts[2] + '.' + parts[1] + '.' + parts[0];...}..}..return parts[1]+'.'+parts[0];.}..// Get hostname without the subdomain.var hostname = SPIGetDomainName(window.location.hostname);..// Save sessid2 cookie.document.cookie = "sessid2="+escape("sessid202411
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1820
                                                                                                                                                                                                                                                Entropy (8bit):7.611756919816953
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:U0Rm003KadK5Utdvs05w1yWRUsHtPGexRK:iRkUtdE0SMyvxY
                                                                                                                                                                                                                                                MD5:347D0DEB3EB7F42085B298EDEBE017AB
                                                                                                                                                                                                                                                SHA1:FE22C64E8A05D2F0B961D9533EC89133B63634AD
                                                                                                                                                                                                                                                SHA-256:8ED1E816AFC08B5A13F14A707CEFA7E27D5C7064B824744DAEE4F17E05F945EB
                                                                                                                                                                                                                                                SHA-512:135B77C2608D3B5E1C20A4FDFF34305381AF5BEF6DEB5B566B180EC65FFF5C36800DEA9D6D55A4826BBF81309191AA55F72C92340B4269EFEF79AA16C9C9547E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................*............................!."1.23A#Bb................................./........................!1A.a"Q...Rq..Br....2............?.....................@{....n&S+...r.'1.6WF.....-.sw....+.*..."qn.~6.......&.8\_Vt...M..ZJN.n*3..;.I.m......t.../&6~BF...G$.*...*."ni5..5<.]*....FJp....:l?P.U.J....i...m.L.Y.Ph..h..h...o.~%.s_*...$..e+..<^8 ...`..2...#.]t85....D.Zi.=.....0.\.3...JY.+.O.U?.I.W......G>B.*.:..\BX....;rg.Gi8+X9_.4U..q...G.F.MC3o....Kt.._.q.z..T.&.$..kU%..X.t..:...aIg3U...Vr...#...c2x...5.^..y.|....[.......K..........5.......'.IYf)..N...p..v...7.[..u}.=......\...4l....i.....MIk.$..>h.w..ij....O.ri.....|.3....eUH.......x........y...P.Np.Q.[,j.....K.f.h.K....0#......1....L..*.8!..k...XG*q.V._...]>.1
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5492
                                                                                                                                                                                                                                                Entropy (8bit):4.017576281115354
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:49/H2uKFneQio6gPs24S3W7F109EK8ukeSU6GnQ0xdg+:4pHwnevJgPFK4fOeQ00+
                                                                                                                                                                                                                                                MD5:7A6DE872239474D5C24060E4D6B89BAE
                                                                                                                                                                                                                                                SHA1:9C921E59D96E37770AAD1045BA2900E233D5B657
                                                                                                                                                                                                                                                SHA-256:6C847AF4400D327AD6A64AE87C50F6990011348F1CBBE293DE44B7BC283EB379
                                                                                                                                                                                                                                                SHA-512:BAAE84E19692886D17D6B2656A550D174CF7B036956BA197751F5D8E1FF8722F420B538F81335A7431D1D44F652F8766D6313C30C4918CBDD1CE9FC75D19B005
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="108" height="103" viewBox="0 0 108 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9427 0 103 23.0573 103 51.5Z" fill="#F8E197"/>.<g clip-path="url(#clip0_1581_659)">.<path d="M98.5875 71.7708C98.5115 71.6942 98.424 71.6304 98.3281 71.5819C98.9946 65.7158 97.4207 59.824 93.9299 55.1175C95.6504 51.1235 96.287 47.732 95.7329 45.2618C95.6022 44.5714 95.3331 43.9161 94.9423 43.3364C94.5515 42.7567 94.0472 42.2649 93.4607 41.8915C91.3672 40.5806 88.2717 40.7327 84.2584 42.3404C84.0105 42.445 83.8125 42.6439 83.7073 42.8944C83.602 43.1448 83.5977 43.4268 83.6954 43.6794C83.7932 43.9321 83.985 44.1352 84.2297 44.2452C84.4743 44.3551 84.7523 44.363 85.0035 44.2671C88.2872 42.948 90.9298 42.7368 92.3824 43.6573C92.7376 43.889 93.0414 44.1929 93.2748 44.5499C93.5081 44.9068 93.6661 45.3091 93.7387 45.7316C94.1362 47.5462 93.6756 50.1889 92.4478 53.31C88.7226 49.2009 83.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):230169
                                                                                                                                                                                                                                                Entropy (8bit):7.99173376073911
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:CbDAUtYNaF5FJQngSZoBpGWdIzeF15pzSvfE1bh:QD7YN6FJQg1BPdp5311
                                                                                                                                                                                                                                                MD5:313C0B1806C27395C209014458181B43
                                                                                                                                                                                                                                                SHA1:B6509AA9873A6947A652E0863F225D7116BFE8EA
                                                                                                                                                                                                                                                SHA-256:2086EDFC8913352194D867D84551C79E3728ECEC687717397C28E7B0D7DC79F7
                                                                                                                                                                                                                                                SHA-512:9978A334AC5D251F48A98261D9FE37957AE0D635EB999EDEA003CB7B3D95EE5D990F30B82110DC96DCED85AEBB3517EE0AB6B0612D8DBCE6A99559DF43549D0D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview::....1....b5Fx6SNzYAw... ......0...j...........p.......s..J.i..r..@ep.@.H..y.#.qy...=...e........;..1`.R.......A...9.E..m.|&.{..AJ.=mO.*._v.......[....a..x..=.d.vL\+...C.0...BJ.2....`K.......nYc6..".D.%..UB...B3Px..A#..........HY19.....w.5..A..e'..M..M.A.k..0~|Ib.uNo[.E.1_.3..... L.....W.....w..+.[Q.p...u+.U...:....X..t...q...(....O... ...".|.....c..v...."....^1..>I>8.MLF.....C."4U.^v6q).DJ..Gdz2.J.}.Tn.6.?;.Y........%..s.G..xma...k.-1.m F...<..........._,.....z(I..B.......X......r....K~._...A2.......R.-.....h.C..v.N.;..1..lE...Ru~"L, ..R)D[W5.X..| .Y.(.-...)..2.4..h. ..`. ..._..P.5!.^>X.n..&....O.........n.Q.rDW.C7.k......^............F...=4....c....v.1......ufm..0H.g..p.....Fe..L...9...l..*g.?4...:..A...W...|Y..g.....fzZ...Nb..'.M..c.&a..7...w+...qI......HF...........w....A...0....c...8.g...S?...N.)Vi.j).t.8.I#.{.D..3Uq...Fb.....1...I.6j.,.'..I,.o....Ez-.YY:o...Q..D/.m4.$..>..P.>.w!......<m.%|A...l.Wa....;-....e...~.;...2.i.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4139)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):181910
                                                                                                                                                                                                                                                Entropy (8bit):5.502986206658815
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:Po77Rji1sRyemu8T7COJXbUc1g8liJWUxTk/quYIt09FnotzoUl9bqrN6+OO3043:Po77Rji1sRyemu8T7COJXbUc1gPJWaTH
                                                                                                                                                                                                                                                MD5:BE34FDEFBF5320BB33A1FCFE49F024F8
                                                                                                                                                                                                                                                SHA1:742B1AFAF854BF0F66BABA0839A7BBBD9DE802F9
                                                                                                                                                                                                                                                SHA-256:616343582083A6E8C7F553550845BA7FE15A9165D54B22A92848227C6F942A78
                                                                                                                                                                                                                                                SHA-512:F3355DFB1CE0B5271B47DD5F95D2B7B58714D06714243AA82E02BEFBCABEA5EC16FAB312DD8DC1909E84842038C08F29187F2366C13113A382FA23BC202CB8C3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202411180101/reactive_library_fy2021.js?bust=31089116
                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var r,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):315
                                                                                                                                                                                                                                                Entropy (8bit):5.0572271090563765
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                                                                                                                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                                                                                                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                                                                                                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                                                                                                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/byg/assets/img/bg-modal1.jpg
                                                                                                                                                                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):115553
                                                                                                                                                                                                                                                Entropy (8bit):7.997708690560399
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:vtApYi+VwI6/vTFoPUSEiUXL57SkAs3S9C7GRtqk4:QYvlwLFoPy3dSkAsjqR34
                                                                                                                                                                                                                                                MD5:63A9581DEBCDF24E2950F3ABEE2DDB4B
                                                                                                                                                                                                                                                SHA1:FFCD2FB96855015F5451403C55007E8C0BD9A84D
                                                                                                                                                                                                                                                SHA-256:577AA12FFF859E320D9BA806EB7FBD06DAA3F612D1AE176B0BF7D1FBD8BB46C6
                                                                                                                                                                                                                                                SHA-512:3AD057FD06543F7BAA06C644D19B83DBED7A3E5A96E11BAF8576C4A6092F0713F16ED47EC320A1FE5024609828B50275DC5EDDC5FEC90CE8B85CE5926A469BAD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview::....1....b5Fx6SNzYAw... .....0...j..........p...........>|O....(&.4H....*.\.,.{L....i.G..y.R+.o8..,..G-Vt.1.k...sm9......o..."...!/Y.BII..bA.....#a.).h=.y.N'.....U...}x....H.-O..B...&..o#.@....X...?.S5..-.vj....&.W...U3.H..~;..V..v....N.....Q....+.W\..z.'......md.:.)`.Y>.....A..o.$K......M.{N...z=...<./..~4..c.....|;.[....z.....l~&\!4.C..K.@.\....U%D...(.6.xg)G0`..s..+.K..T.k.......@...+w...J.\.e..#{:.$.<.L..aL.....K.=.@.5?..........)UT..f.X.H.7..X.n.....P^.c.(..%..'..hy../...9..1Y(z.;....H.8..w..<0=.:).......M.7.'b.j0...;RR!.N@..>.tW.<k....h...B..*...b.L.......rk..6{.!.F.......i...+).T%.Z.....G.#.`.t?.....%]0:...r|O.'wc...nZ.w......U..C....z...*.>.#.!.....%+A...o....#...9..K:...$.x..#.....n..$Q}f../.a....H[u=._u.Y...W.o.F.2M.@.xs.,,0c...Q..f.-LQ6.W.2%*.l.k.z.....l.j.~.{.g:...$..T.0Wm...y:..O...+nA..7..&.5..B..7.hk..g+X.d...v..f..>&+.....QB.43..}|S[8. ...i......6..........v..A.|.Q."U..$....u`...^.p:.c.d..y.G....f..~...J.._.f.)H.e...0..:s.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13175
                                                                                                                                                                                                                                                Entropy (8bit):4.2142630340329665
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:80RCYtG/nu6kVCkCCJ2/SCA1dC/tdFY5NYL6:lQYtGPu6kBnJ2fA1k/HF6OL6
                                                                                                                                                                                                                                                MD5:FD9653954B6081EC6FDF5B44D1F61FA1
                                                                                                                                                                                                                                                SHA1:A4242F15E8DCEB018A7B8D6936EA2A16AF383B9C
                                                                                                                                                                                                                                                SHA-256:D9F3E5B3096FD185FEC96B5F8ECE23DA99435DA15A66284A506E455B45DF196E
                                                                                                                                                                                                                                                SHA-512:9914FEF961B4796DB47D59A985987BB473433CC8F96499E9F88C181EFF94C1852CF51775ADC940FE9F25C85E2F72FC3364DE1749BC8A906F7BF0F8FEA0062482
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://surl.li/oycpee
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="csrf-token" content="58KZwLKPIoaHg5RxDtwUbVwlwFdL2xINxzUbbvPB">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="description" content="">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="icon" href="https://surl.li/img/favicon.ico">. <link rel="stylesheet" href="/css/app.css">. <title>MannaFlux - Video Presentation</title>. <script data-ad-client="ca-pub-5213407188406790" async. src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script>.</head>.<body>. <div class="wraper">. <div class="container">. <div class="row">. <div class="col-sm-12">. <nav class="navbar navbar-expand-lg navbar-light mt-4 mb-4">. <a class="brand" href="/">. <img src="https://surl.li/img/surli-logo.svg" alt="surl.li logo">. </a>. . <button class="n
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):20286
                                                                                                                                                                                                                                                Entropy (8bit):6.042089142711515
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ot6FAfYVnsWy3N3IqdMpBTQj7Rb1HoFUtQUlLf7ZAYPVBP:I6KfWsb3N4LBTQj7pDtxxDGYPVZ
                                                                                                                                                                                                                                                MD5:7005E41F692583C19ABAC0A7FD5B7C5F
                                                                                                                                                                                                                                                SHA1:BDA49CD99401420D490A32F2F547E4DDD43B7300
                                                                                                                                                                                                                                                SHA-256:2F9E711ABFB70EC1515DED7F4C18C9208B1325F53B551698B90FA4664542CEED
                                                                                                                                                                                                                                                SHA-512:BEDF9D6AF7B8E755E203A497165AB12F41302A85D31F1063C1B06EF83A4D311DFB2DCF14140D1BAA469230286FFF8A162BF77C10C63E5CF55CB3B2B0724843BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="105" height="103" viewBox="0 0 105 103" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9427 0 103 23.0573 103 51.5Z" fill="#F8E197"/>.<mask id="mask0_1211_493" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="41" y="34" width="64" height="64">.<rect x="41" y="34" width="64" height="64" fill="url(#pattern0)"/>.</mask>.<g mask="url(#mask0_1211_493)">.<rect x="41" y="34" width="64" height="64" fill="url(#pattern1)"/>.<rect x="41" y="34" width="64" height="64" fill="#008A9C"/>.</g>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1211_493" transform="scale(0.00195312)"/>.</pattern>.<pattern id="pattern1" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1211_493" transform="scale(0.00195312)"/>.</pattern>.<image id="i
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):71836
                                                                                                                                                                                                                                                Entropy (8bit):7.9538520821560565
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Idvys7Qp6PwUDsdXESuEoYad6OUeGgOlxi2KzQY0fnQ88Wrvc4:Idas8cbDseSuEoYJQC+zQ288Wrx
                                                                                                                                                                                                                                                MD5:76EDACFB27358F27080B935A5F0E613B
                                                                                                                                                                                                                                                SHA1:06D824929D8C6042B1346642542BB59DC69F769F
                                                                                                                                                                                                                                                SHA-256:DF9FCA1E2B5C80248BB65F823948C0A2267948F3B0FB4079FF6C54DC0E237F8A
                                                                                                                                                                                                                                                SHA-512:7CCD8D3BEA9E499F57FC24A4C9FD222B20A6377537395EE5A66CE313BDF53EF8B2BF3145E2AFE7CBF42967DA45C353C98510F8702612BCDB83BAD4948990A158
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview::..../....b5Fx6SNzYAw... ......0.j...........p........E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..JM..M..google/video-fileWA.google/video-file.T.k....s.+.r........"...eng..A_OPUSc..OpusHead..8........V..c..V.......G;.....bd. .S.kWO............/....'............N!........[....u1..............A........C.....Q........s.....a...............q.......n......8........6[....._........................................0..............!.>............$.......".....'.......I.....*.......q.......-...............0.......!......38+......1......5.B......A......8.......4Q......;......[a......>e.......q......AL..............D".............F.e.............I...............LT......E.......N.....l......Q.6...........TQ}...........W@..............Z..............].......0!......_.V.....W1......b.....~A......e.+......Q......h........a......k........q......n.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3731), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3731
                                                                                                                                                                                                                                                Entropy (8bit):5.048780600613604
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8oTYiIzkxNH1Q9Jdmujm6WiDoNvvjPUBtK5P7+BeCpNLGsw+BeCyJqpGKB3vB3+r:cGH14Hg+Be+O+BeIMB7AKx
                                                                                                                                                                                                                                                MD5:8F27376F75743892683BC04526F04C84
                                                                                                                                                                                                                                                SHA1:707165DDFA300544E773E3D23DBDB663B12C59B9
                                                                                                                                                                                                                                                SHA-256:30D3597DA40C526CFC833A0978EE2CBB62FA7FA05D812376F75603742B46C400
                                                                                                                                                                                                                                                SHA-512:F4387BDBA45365513593947544D1339357B1E00A118F134C14AB5975C59A1B62948231261583779F5ED82D4ADB1E6E3B091401D66BD50470C55EB727C7F75E0C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/simplePagination.js/1.6/jquery.simplePagination.min.js?
                                                                                                                                                                                                                                                Preview:!function(e){var a={init:function(t){var s=e.extend({items:1,itemsOnPage:1,pages:0,displayedPages:5,edges:2,currentPage:1,hrefTextPrefix:"#page-",hrefTextSuffix:"",prevText:"Prev",nextText:"Next",ellipseText:"&hellip;",cssStyle:"light-theme",selectOnClick:!0,onPageClick:function(e,a){},onInit:function(){}},t||{}),i=this;return s.pages=s.pages?s.pages:Math.ceil(s.items/s.itemsOnPage)?Math.ceil(s.items/s.itemsOnPage):1,s.currentPage=s.currentPage-1,s.halfDisplayed=s.displayedPages/2,this.each(function(){i.addClass(s.cssStyle+" simple-pagination").data("pagination",s),a._draw.call(i)}),s.onInit(),this},selectPage:function(e){return a._selectPage.call(this,e-1),this},prevPage:function(){var e=this.data("pagination");return e.currentPage>0&&a._selectPage.call(this,e.currentPage-1),this},nextPage:function(){var e=this.data("pagination");return e.currentPage<e.pages-1&&a._selectPage.call(this,e.currentPage+1),this},getPagesCount:function(){return this.data("pagination").pages},getCurrentPage:
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):12242
                                                                                                                                                                                                                                                Entropy (8bit):7.957582289506625
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:liEwX3IHNvqu9N6Zx5/3i2n3wZpAltL6nBDFK6/7+Yq1nEiHQ0mlujIj0j0xkIMX:l1s3ItSO6By2AZpYtGBf6YqaiFmQEO04
                                                                                                                                                                                                                                                MD5:819B74C78D4FEE818B1BCE4F2DA12B83
                                                                                                                                                                                                                                                SHA1:92CB018368936DB5AE46661F0541A7E7F6C04B4B
                                                                                                                                                                                                                                                SHA-256:23C678E9EADE6991BE2DF390E0396BD8E0DAAEFB04F95D98925EC6BCE51F65B1
                                                                                                                                                                                                                                                SHA-512:9F6359773D6DF0FBFE0FB7EA60F75272FA282CAC46EFC7D08C83BE1577666D150657AFED640E73E7496E12514B4DAD9ED4468F642E7161DC0CE15DBD7BF0E32C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/ds/assets-mbn/img/bottles/MannaFlux-1BTL-v1.webp
                                                                                                                                                                                                                                                Preview:RIFF./..WEBPVP8X..............ALPH.......m.1G..=m..8.3c.m...m.V..hl...X.U0........;x"b.$....e...../._........e...o....E._w....L..V..;w..G..{R...(;.g!...^...J.Q.z.>...{g..l"..!...:#...|......3-?...... ..2...zC.LR/3F....RO...K.........Q..GzA..QR..Q ...U<.X<.H=...W...u)...'.......?.<P.G....cJ.b..{a..B.~H1&.hD....{'DYRGG.bDy.P.<..~.%A.'.9.d..I.RZJ...$+-..x..P..O...O^..y<y..7.D..=.+.D.MO..M.q..i.$..x8.'...M...$....4=.p.z..T#.........'.&.Tz..D.DO..Mt..$..D.O..Z..o.,.O.(..X<..'F.&....$...F.".$....z..D.KO........xz..%...}"=.:4q=CO..M<..s..M...s..M|...&~fz.~h..COV ...O..h...z~.&.K.).&....&.-.X..:z..d#.x=....0..D..`.....XbL.).%~.i..%m..t.5.....b..,...n>..&T.....t..%.g.JuA.....B.dp.]...d5...I^..<.$....t8..G[n.|..L.....x..5..<.z......Tx...s..\0.+..8.StX....>....sz......=o.+,...m/-<....^..Zz..0...b%:.*%.,.....C...!..G.'Xr..^b.3...K^C.wX.6:|..w.A..K>Sb.6.%?..A...x.6.X.....i......*K..a._.Kn.`..&K.M......l.+`In06...%w[aCD.K~...JXR...z....;6..`IY_l.]..a.0.....0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):122396
                                                                                                                                                                                                                                                Entropy (8bit):6.096163958050238
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:sOCZpND/RoRAKKVixfh0EXQXdrlBOflnHDtf7xzwVhVKZSxmAZkctpz0sEmF:h63RoRAKJrXQNpBOflnHDt8SHA6IpwsZ
                                                                                                                                                                                                                                                MD5:D48C50B60AAFBB7799AC378B9D56D926
                                                                                                                                                                                                                                                SHA1:33ED4E04AF60B374093CDFF9FFFEDE7B02E25F05
                                                                                                                                                                                                                                                SHA-256:76968BEAACB75FAC43F5741EA54D39D4176FD214F4348547DCABAFD89DB5AA9B
                                                                                                                                                                                                                                                SHA-512:180D1A45B0326A3CDC82A7F60EE40E84398CA8BBB6A9A5581FC31FFF2FAB68B2204A3125E9F7F499D5D99231A83CF49AAB03D6755C38E9AF322238BF7F4F5F52
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5213407188406790&output=html&h=280&adk=1430589424&adf=1715028348&pi=t.aa~a.4189116640~rp.1&w=1110&abgtt=9&fwrn=4&fwrnh=100&lmt=1732787752&rafmt=1&to=qs&pwprc=9566348750&format=1110x280&url=https%3A%2F%2Fsurl.li%2Foycpee&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1732787747035&bpp=3&bdt=3539&idt=5434&shv=r20241120&mjsv=m202411180101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=3735502545421&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=77&ady=145&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31088580%2C31089116%2C95345967&oid=2&pvsid=95745794069124&tmod=452620968&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=5439
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/530b1dcc0b1fe62493859b89716a52cb.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstatic.com/mysidia/360c1ecdd032def06dabd2c00c2fac7f.js?tag=text/vanilla_highlight" as="script"><script>var jscVersion = 'r20241120';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-or
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 320 x 409, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):45441
                                                                                                                                                                                                                                                Entropy (8bit):7.965103970120791
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:BuHaXS81XKcTd+u7nBtFTIrni6A69TCf/DB1Re0oUdNcsxL2gNyNHco:BuA1XKId+wnRIZhQt1REa66cR
                                                                                                                                                                                                                                                MD5:938CB922639A84602D7E068970088B20
                                                                                                                                                                                                                                                SHA1:BD38D9FC4C34BCFD0219E76602FB33A5787166AE
                                                                                                                                                                                                                                                SHA-256:F2437EA2E4BDD2A44FA93614BA12A37E54F598B740B0C5B1D360F2F5B9F6A8DA
                                                                                                                                                                                                                                                SHA-512:88242483D587ADF10AFF70B61E362E9870136161D2FE3CB077885B0E0D0DE9D78AB8894426B01355525710761BFB9E2B65C0AD639D92D65F32C5C7F41E3AFC0D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...@.................PLTE............................................~..,.2...kjq......ACHqnr...WZ`0!..........!.....3/4..8;>C...96;..A..... *.-B?G%. ...*..03<4??0>3B..zy2.)R..0 .(6...%G..OGFM:I3#$(.&\.W3.}1R..ms.4.' 7i..5...,.1<.&...b""KNVCT/...L.!..#L1:'.B...E#-R#+.e-bh*.#.r...W7.uI.2^.O-.a9.8&4.<....gB.G..7}B([2&EP<.e?j2.+8RH...K+.S...sc,.@,s,0.V6...pur.L(:.......2$Mb...q?_";=JF[[Y..'..elc.K3'c03p+H|.';.g5.buQ_6.....^L&-[.vE....|?....o.E4w.W..[7B^W...W...=z.b.$.RO.....2n.LZI7F .K.S]$doB.Kni....r.g...{..i.Dd0o..j.Y..G.I.....l.Xs.=:.LI.{.K6...r....8...cf..b|.I|ejv+N...ES..|tQD.lUd.t_.}a...T$bV\i.ma.VT.7L.}z4VW`@J...U..w}.\Y....s;...~.i.@M|5o...|..TIb\....>....n|zTR?Sl^dy...X\...........y.........Z....(bp...hx.....m..........D.k6zM..h(d:...q..\..........tRNS.4)@.LX..dpgr~.Z6......^..........IDATx....@.......U P.[.eM2rh(...@V.....4..4....Qn..+...h.x...^..\..@.."..9....%...3k...HG:..t.?Pg.={.H..K7/.q......s.....Q.....}.j.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2937
                                                                                                                                                                                                                                                Entropy (8bit):4.335268966176352
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:sP6I1zy/L87xf8N7vgqkH94FDKjXMiu0HywYeLmPhKWAVz3siEV67:sSIFxqNrZu9kKj8iuzwb6YWAB8iS4
                                                                                                                                                                                                                                                MD5:2D437703D1854D1A34D71BD0706F16D0
                                                                                                                                                                                                                                                SHA1:D95B83692E643A79B51D791C861D28379084F733
                                                                                                                                                                                                                                                SHA-256:9763FB4336B2110CB5854FC7976B4472ADB52A7618E866A388945F50AC938683
                                                                                                                                                                                                                                                SHA-512:9B4FAE61763295D5F9E4F8DBBE8B59B7D1932B193C0848BF8DAB1B0BF1C30DB08A3B9D38B153A13DA12B01C8CC7D03EC305D6B412D4C43B479A2B8BE2535B168
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/ds/assets/js/exitModal.js
                                                                                                                                                                                                                                                Preview:// Exit modal for desktop.let exitshow = 0;.let counter = 0;.let maxshow = 2;.let exitModal = document.querySelector("#exit-pop");.// let timer=120000;.let timer=100;.// var modal = document.getElementById('id01');.// $('.modal').hide();.$('.close-btn').click(function(){. $('#exit-pop').hide();.. $("body").css("overflow","visible");.});..$('.exitctr-btn').click(function(event){. event.preventDefault();. $('#exit-pop').hide();. . $("body").css("overflow","visible");.});..setTimeout(function(){. . exitfunc(exitshow);.}, timer);..function exitfunc(exitshow,timer){. if(exitshow==0){. windowleave(maxshow);. }. else{. secondtimer(timer);. }. .}..function windowleave(maxshow){. // alert("window leave"+ exitshow);. $(window).on('mouseleave', function(event) {. . if(exitshow==0){. if(event.clientY <= 0 || (event.clientY >= window.innerWidth)). {. console.log("first leave");.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (62758)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):200692
                                                                                                                                                                                                                                                Entropy (8bit):5.426953046161178
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:rhDGIVYVk1SfG2Xsiel6d6ljCiWkgoLwSWVlp:rh6IeVCSuL+cCiWBEwS2n
                                                                                                                                                                                                                                                MD5:85E36E470E1946030306EA8C79CBED49
                                                                                                                                                                                                                                                SHA1:38E1D9D95D9158213E9588106FD5B423A8AEFE23
                                                                                                                                                                                                                                                SHA-256:2FAE317CBBC8CEB390F444BADAAD088F8D860BC3BB73F45C29AD3DC2C0DC01CB
                                                                                                                                                                                                                                                SHA-512:8744C74E4E33C52B61902E328580C99E9D065F118DB543608C3835F0101998668FFAD2E7C5937ACEC8AC043878448A566025BBD998FE451AFB56676FDEAE0939
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://surl.li/js/app.js
                                                                                                                                                                                                                                                Preview:/*! For license information please see app.js.LICENSE.txt */.(()=>{var e,t={141:(e,t,n)=>{"use strict";var r=n(755);function i(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function a(e,t,n){return function(e,t){if(e!==t)throw new TypeError("Private static access of wrong provenance")}(e,t),function(e,t){if(void 0===e)throw new TypeError("attempted to "+t+" private static field before its declaration")}(n,"get"),function(e,t){if(t.get)return t.get.call(e);return t.value}(e,n)}var s=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),o(this,"rates",{}),o(this,"currency",void 0),-1!=location.pathname.indexOf("/tarif")&&this.updateRates()}var t,n,s;return t=e,n=[{key:"setCurrency",value:func
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5492
                                                                                                                                                                                                                                                Entropy (8bit):4.017576281115354
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:49/H2uKFneQio6gPs24S3W7F109EK8ukeSU6GnQ0xdg+:4pHwnevJgPFK4fOeQ00+
                                                                                                                                                                                                                                                MD5:7A6DE872239474D5C24060E4D6B89BAE
                                                                                                                                                                                                                                                SHA1:9C921E59D96E37770AAD1045BA2900E233D5B657
                                                                                                                                                                                                                                                SHA-256:6C847AF4400D327AD6A64AE87C50F6990011348F1CBBE293DE44B7BC283EB379
                                                                                                                                                                                                                                                SHA-512:BAAE84E19692886D17D6B2656A550D174CF7B036956BA197751F5D8E1FF8722F420B538F81335A7431D1D44F652F8766D6313C30C4918CBDD1CE9FC75D19B005
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://surl.li/img/planet-rouded-icon.svg
                                                                                                                                                                                                                                                Preview:<svg width="108" height="103" viewBox="0 0 108 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9427 0 103 23.0573 103 51.5Z" fill="#F8E197"/>.<g clip-path="url(#clip0_1581_659)">.<path d="M98.5875 71.7708C98.5115 71.6942 98.424 71.6304 98.3281 71.5819C98.9946 65.7158 97.4207 59.824 93.9299 55.1175C95.6504 51.1235 96.287 47.732 95.7329 45.2618C95.6022 44.5714 95.3331 43.9161 94.9423 43.3364C94.5515 42.7567 94.0472 42.2649 93.4607 41.8915C91.3672 40.5806 88.2717 40.7327 84.2584 42.3404C84.0105 42.445 83.8125 42.6439 83.7073 42.8944C83.602 43.1448 83.5977 43.4268 83.6954 43.6794C83.7932 43.9321 83.985 44.1352 84.2297 44.2452C84.4743 44.3551 84.7523 44.363 85.0035 44.2671C88.2872 42.948 90.9298 42.7368 92.3824 43.6573C92.7376 43.889 93.0414 44.1929 93.2748 44.5499C93.5081 44.9068 93.6661 45.3091 93.7387 45.7316C94.1362 47.5462 93.6756 50.1889 92.4478 53.31C88.7226 49.2009 83.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6639
                                                                                                                                                                                                                                                Entropy (8bit):4.714621329395816
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:98VhouJokhdO+8tSj+WFrLbWa2n3UFjvkllVji8T+r8t:Xu+Iwl4rLbWkFj8lTjd+a
                                                                                                                                                                                                                                                MD5:895D92ED1C6EDCE133199025E7D2E68B
                                                                                                                                                                                                                                                SHA1:9CB9F2A5CCFFCEA9C8E366FB4E1AB8DD2FE3DCF3
                                                                                                                                                                                                                                                SHA-256:ED4DE2127C6C32BB74C3F467BA4F91A5DC7726E26014E2BBEF6C1E368797A9B1
                                                                                                                                                                                                                                                SHA-512:0B7F08A31951F9A29396BCC02E73D483140BCD66C3050B92606F67C06FE6CC666D822D21531A9149BFA2976411E192D593C16D40415E79703AD7320D1DA3D2D9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/ds/assets-mbn/js/ytapi.js
                                                                                                                                                                                                                                                Preview:. // Youtube API. var videoAutostart = 0;. var videoID = $('#player').attr('data-videoId');. var mobVideoId = $('#player').attr('data-mobVideoId');. var displayScreen = '';. var w1 = $(window).width();. var h1 = $(window).height();. if (w1 > 768) {. // landscape mode. displayScreen = 'desktop';. $(".responsive-video").css({. paddingBottom: "56.25%". });. } else {. //portrait mode. displayScreen = 'mobile';. if(mobVideoId != ''){. videoID = mobVideoId;. }. $(".responsive-video").attr('id','mob-video');. $(".video-overlay-alt").addClass("mob-thmbnl");. $(".video-overlay-play").addClass("mob-thmbnl");. $(".embed-responsive.responsive-video").addClass("mob-responsive"); . }. . var tag = document.createElement('script');. tag.src = "https://www.youtube.com/iframe_api";. var firstScriptTag = document.getElementsByTagName('script')[0];. firstScriptTag.parentNode.insertBefore(tag, firstScriptTag);. v
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x676, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):100680
                                                                                                                                                                                                                                                Entropy (8bit):7.982333661083932
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:qESkiIxNjgTRBnUWFBtISHMHZGw+24fpSv:qELvjgTTnNKkw+2cpe
                                                                                                                                                                                                                                                MD5:E458B95348D81FE590FFA0455E3A17C9
                                                                                                                                                                                                                                                SHA1:A12EFF131D4EB327B06D4146164C786B0F609A35
                                                                                                                                                                                                                                                SHA-256:8AB26AE09D69D5C879223834C9F4E222AA1B84D437E4A2394CF820C4A1B2A042
                                                                                                                                                                                                                                                SHA-512:FBBDFEC858105B9C8F7BF7BBD746D3229DCAF8CC94E49260850E7D5B57345CD6365A21711017CB7A385A85BD29DD4F6B5E50F6371E70784A5E3A2F773FA89668
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/assets/images/vsl-ytb-thumb/img_dt.jpg
                                                                                                                                                                                                                                                Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4......................................................................`P......I2...(!0."......$.%...^...8....&...A @.5l..J.&.....0...L.. ..8uqBL.L......(A..$...&.R.H......J../\.@.C+ .@.L..L...=r.R.4.....2..*.T..*....XTD$.V. P...t..NH....Z..... .V.#.x....!%..Bb.....]4.:Z.j...H..$.Q.. .(......%.J.....D..CP..............Bb&..e$...h&I..$.q1....:.C@....T....AD...B....H. ...$W.(.....@.EHL.,@.T...D.DH...............h.Y..d...@...P.H..&bA)#Q0...8..Y.......1D+....Q.$.Xhd+...0!RF(.....B....$...&.....P.`%.aEv.V.-5P(.........3...H.&.]&FF.V$.!..u.$j"@...b.u.... ..$....DHDL.e..Xd.!......Ph.g..3d.....0.KT.H.W...,H. A..H.:..4)..m..J.X...Zq3.B......b.U.Z$. ...0..V.!..."a.L. ...D.. .$.%"....VZq....8$.............J..0..T......A D.,IJQ...`..dL......J.....(.B.4....D...<.....V.$d%.J.P............$S}..)..<9y...U.d..0....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):339696
                                                                                                                                                                                                                                                Entropy (8bit):5.6198376027610815
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:4af3Q3/SKSULbIUIBtUbcsv5e04l5KFND/rBMjZGvFi/dyw1TX:4Ig3Y+DIBtUHvs0G5cxrBMjAvKj
                                                                                                                                                                                                                                                MD5:BDAD04DC184092E3DCB4A840E3352AF4
                                                                                                                                                                                                                                                SHA1:D54F304BCCE5918C847380B8B4100F79F1379301
                                                                                                                                                                                                                                                SHA-256:96D0C0418B040FFE88E03D9DE803C10E16A10DB8C4D0AA8D9498A4896305A038
                                                                                                                                                                                                                                                SHA-512:48F7145C646DF3D8130F41BC69DACFC7DC0D8A0EB3D634EE26734CFEDC0BA93F9046A57BE76357E1820C1F8E44BF1F5E4A9D9D11CDD4B5A7755923E99211A899
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1609
                                                                                                                                                                                                                                                Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                                MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                                SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                                SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                                SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):12242
                                                                                                                                                                                                                                                Entropy (8bit):7.957582289506625
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:liEwX3IHNvqu9N6Zx5/3i2n3wZpAltL6nBDFK6/7+Yq1nEiHQ0mlujIj0j0xkIMX:l1s3ItSO6By2AZpYtGBf6YqaiFmQEO04
                                                                                                                                                                                                                                                MD5:819B74C78D4FEE818B1BCE4F2DA12B83
                                                                                                                                                                                                                                                SHA1:92CB018368936DB5AE46661F0541A7E7F6C04B4B
                                                                                                                                                                                                                                                SHA-256:23C678E9EADE6991BE2DF390E0396BD8E0DAAEFB04F95D98925EC6BCE51F65B1
                                                                                                                                                                                                                                                SHA-512:9F6359773D6DF0FBFE0FB7EA60F75272FA282CAC46EFC7D08C83BE1577666D150657AFED640E73E7496E12514B4DAD9ED4468F642E7161DC0CE15DBD7BF0E32C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFF./..WEBPVP8X..............ALPH.......m.1G..=m..8.3c.m...m.V..hl...X.U0........;x"b.$....e...../._........e...o....E._w....L..V..;w..G..{R...(;.g!...^...J.Q.z.>...{g..l"..!...:#...|......3-?...... ..2...zC.LR/3F....RO...K.........Q..GzA..QR..Q ...U<.X<.H=...W...u)...'.......?.<P.G....cJ.b..{a..B.~H1&.hD....{'DYRGG.bDy.P.<..~.%A.'.9.d..I.RZJ...$+-..x..P..O...O^..y<y..7.D..=.+.D.MO..M.q..i.$..x8.'...M...$....4=.p.z..T#.........'.&.Tz..D.DO..Mt..$..D.O..Z..o.,.O.(..X<..'F.&....$...F.".$....z..D.KO........xz..%...}"=.:4q=CO..M<..s..M...s..M|...&~fz.~h..COV ...O..h...z~.&.K.).&....&.-.X..:z..d#.x=....0..D..`.....XbL.).%~.i..%m..t.5.....b..,...n>..&T.....t..%.g.JuA.....B.dp.]...d5...I^..<.$....t8..G[n.|..L.....x..5..<.z......Tx...s..\0.+..8.StX....>....sz......=o.+,...m/-<....^..Zz..0...b%:.*%.,.....C...!..G.'Xr..^b.3...K^C.wX.6:|..w.A..K>Sb.6.%?..A...x.6.X.....i......*K..a._.Kn.`..&K.M......l.+`In06...%w[aCD.K~...JXR...z....;6..`IY_l.]..a.0.....0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):42276
                                                                                                                                                                                                                                                Entropy (8bit):7.991466978265859
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:suYIItccheR/vDC63HO0CrQjy+APzFGxr7ifd8xVg5tM6t98JuO+HSjMrF:su5gb+eOHj5APo7LAiJuO7jSF
                                                                                                                                                                                                                                                MD5:6B65F09A06B839934151150C8E0CA785
                                                                                                                                                                                                                                                SHA1:604CF815E08CD75D98FC6883CA46D6A168CBF4CE
                                                                                                                                                                                                                                                SHA-256:1EA41A3BF11749DD39EF0C1D89F76FDD78D251029880CF73308FFBB9BE44C024
                                                                                                                                                                                                                                                SHA-512:28E965B75EE63D9E456763E6F776DAC35C2548E61021FBDEA68F72E0E829055F3E5E2879D46F6EE6F7C1EF919FD5A4C956EFD57CABB6FC985D0015021F3E2618
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPHU*.....m.H........${..".?...y.I.kP.N..I...`9....+A...2.Y..*$.A...9....ba....=g.Q...j.......,..~VV..m#9..............^...x.6.w..V;8.l7E.].T....6?(w.z.YLeW..HM.KD..7.y.a.yi...*\..L.>...........fh.+.cj;..........|....i.u.n.i.....$...l..~.E..x..my.l....dH.r{3..l]P.@cK:.....H.5.{.....O.?................w...6.w..1M.8..1..._......X9......M.k......@.V/.:.p.L.{..84T.....g.8W7.........r1..kK.N?v.C.....Tqln...p..w....>....?q..;.&.n.....s.....O<....Os.R...m......+.O}....{...}...\.%..\.......An.e...M.....'>..hd+.K...$"]9.....T...K...i...}....v?...S.(.O~...|.......G.y..7......=:...y.3.....r#..,"...;_....$...GG.>._o?...........|.k...{...d....D6R.....y.%/y.{....Mt.......Wp..%t.....}&..|.1F.{.?=.]Jo....6.....V..........sa.Q..6F..^...w'.y.Y..<../z.;.7........gM.Q..VF<._.7.p..... ....K..F...C.s....0...~;#../........Cl..?..l.q..<D\W....g...7....?...]g......7.N.#.......c..../...].pc..n|.w>;O..M....?z.....%..._}...K.....K...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2356)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):21548
                                                                                                                                                                                                                                                Entropy (8bit):5.528643330073883
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:tOxxCVk81qEa1y3PwYQByXr1TzibdBZB5L/K0qIy8/FDXO+Lz6ar1Rvculd4+J8p:tOxx+keq7VgXZTziJN5L/K0q7EDbz6a+
                                                                                                                                                                                                                                                MD5:3BD739668FD154A92C5D9AF0DFED22F3
                                                                                                                                                                                                                                                SHA1:0BDC6B822F0C8C50658794823DF179F09D68CC57
                                                                                                                                                                                                                                                SHA-256:9CC8B7F6676CB620C2D7F443D753F0072165FB1C7624025CA580B71F2C011CBF
                                                                                                                                                                                                                                                SHA-512:6A08D130A7455A692EB2D285A7AE1BEB84CDB5CC009C95B9A012E3467428042EB441D8934C33069462C699F35D7233F52DFCC10DC724B1EB859BD8165A86133D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241120/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)} .function la(a,b){funct
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):15344
                                                                                                                                                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1339
                                                                                                                                                                                                                                                Entropy (8bit):5.113454484515705
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:GRRRfEfcCnoHTT0FXTodaWM55I91UdgWVL7hgJXjG5x3V4OvHKw/SlMte:GUcCnu3yTA655I91U/VXSJXjG5x3WcHM
                                                                                                                                                                                                                                                MD5:8E1BEDE32F402CBB45D969C1F1475557
                                                                                                                                                                                                                                                SHA1:57515AF158039B0D2F0941B10DBC9721481D764D
                                                                                                                                                                                                                                                SHA-256:13E2E78203B108E47DD3F7792E2C1C6138D8DEC0056BE62ABDA2CD602D2332A2
                                                                                                                                                                                                                                                SHA-512:7C16902A04E69B48965CD77BCD25577A6632F17F2B0BBF6EF345BA653278006912508AF59ABAE4F279DBC2A9320FC84A3FF21013DBB36B03280AABA6FDAD07D5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://display.buygoods.com/v1/disclaimer?id=disclaimer&account_id=10069
                                                                                                                                                                                                                                                Preview:document.getElementById("disclaimer").innerHTML = `.....<div class="main container" style="z-index: 1000004;width:100%; padding:0;">.....<div style="box-shadow: rgba(0, 0, 0, 0.298039) 1px 1px 3px; width: 100%; line-height: 15px;overflow: hidden; margin: 0px; background: #000; text-align: center;">.....<div class="bg-img-disclaimer" style="min-width: 300px; min-height: 80px; width: 20%; float: left; margin-right: 20px; background-image:url(https://www.buygoods.com/images/buygoods_black.png); background-repeat: no-repeat; background-position-y: 15px; background-position: right; ">.....</div>.....<div class="bg-text-disclaimer" style="font-family:verdana;color:#ddd;font-size:11px;padding: 10px 0px; max-width:700px; margin:auto; text-align:justify">......BuyGoods is the retailer of this product. ......BuyGoods is a registered trademark of BuyGoods, a Delaware corporation located at 1201 N Orange Street Suite #7223, Wilmington, DE, 19801, USA and used by permission. ......BuyGoods role as
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):87462
                                                                                                                                                                                                                                                Entropy (8bit):5.262148110388299
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                                                                                                                                                                                                                                                MD5:E6C2415C0ACE414E5153670314CE99A9
                                                                                                                                                                                                                                                SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                                                                                                                                                                                                                                SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                                                                                                                                                                                                                                SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/ds/assets/js/jquery.js
                                                                                                                                                                                                                                                Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):116791
                                                                                                                                                                                                                                                Entropy (8bit):7.992516068450879
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:hUN5Ix4taBZpFxU/25GlITGCfFRvfJMXlZQPn:hVrBZpFxU+5GlGfFRXVPn
                                                                                                                                                                                                                                                MD5:1CCD580E15F8A4685FC7D358272E10E4
                                                                                                                                                                                                                                                SHA1:7A38740A8B4F05C8B7D74F497F7168B6D4CB2776
                                                                                                                                                                                                                                                SHA-256:A88B00EF85A69FDD4762362B9E7AE4866140CD8A5109E7BBDCF1EB46CCFC484B
                                                                                                                                                                                                                                                SHA-512:9C7B8F56B05218A66A5D202229067A7EC935A59FB773D6F181BEE1C034B36B753FC17AEB113311C2D6AC575623E467B5F0ECBE88B11A4831351C627C61DE7CBF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview::....1....b5Fx6SNzYAw... ......0..j...........p.....?...A...m....a.......6..,..\.vai.>.7]6.S...,..u#d../E..F..d.RJH@.].@V.@.M....-y".=....Hk..{..xl.{.,.:..I.......Ah...q.q,..huEY....<..%j.G<K.LJ.9}. G.YN.r....\.A0z...|.$m..h....G..,a.{.F...#h......3.(.Z.a ....2@..._........i.>yV.A<..P=.Y.k.Tu....D...h....M.~..*a....c.......%<#...?>#.3.7...6q...JKw........r..(?;..N....'H9..../v...[5F....Uz.>....o...p..$.![C....`..bR.g....Dv..{.C.......'............I&...?..S..mL...A-.......C.V...sl...S...<........@<.R)..'*o..{..Y.!.....d....y./u...M....<..)t.c.y....^k.z..],.B....8E...FOg8.v.v.6.n.........D.Y..&....C^.[..BT,.5....Q.!H..yU.(....@0.;j...6.= .~.%5+..f..C<m.o.4pu..|....9...;...D.~:H.b`..2.N+...w6....z...z..........y(...'...........N.s...z....I..%.ES...no...A'.........7.J.`...k.T..d..G...,k.......l....Y..t.M.b...G.~.b.5V.?r..u...|oO..<.Zn}.V._^..+j.&.k.....4jK..Sh.... :1..s8.|nEg)....@......O...dxM.%g.1r...|...".y...Ig...>P.e....3...q............f+.W..oE'D.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (62758)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):200692
                                                                                                                                                                                                                                                Entropy (8bit):5.426953046161178
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:rhDGIVYVk1SfG2Xsiel6d6ljCiWkgoLwSWVlp:rh6IeVCSuL+cCiWBEwS2n
                                                                                                                                                                                                                                                MD5:85E36E470E1946030306EA8C79CBED49
                                                                                                                                                                                                                                                SHA1:38E1D9D95D9158213E9588106FD5B423A8AEFE23
                                                                                                                                                                                                                                                SHA-256:2FAE317CBBC8CEB390F444BADAAD088F8D860BC3BB73F45C29AD3DC2C0DC01CB
                                                                                                                                                                                                                                                SHA-512:8744C74E4E33C52B61902E328580C99E9D065F118DB543608C3835F0101998668FFAD2E7C5937ACEC8AC043878448A566025BBD998FE451AFB56676FDEAE0939
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*! For license information please see app.js.LICENSE.txt */.(()=>{var e,t={141:(e,t,n)=>{"use strict";var r=n(755);function i(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function a(e,t,n){return function(e,t){if(e!==t)throw new TypeError("Private static access of wrong provenance")}(e,t),function(e,t){if(void 0===e)throw new TypeError("attempted to "+t+" private static field before its declaration")}(n,"get"),function(e,t){if(t.get)return t.get.call(e);return t.value}(e,n)}var s=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),o(this,"rates",{}),o(this,"currency",void 0),-1!=location.pathname.indexOf("/tarif")&&this.updateRates()}var t,n,s;return t=e,n=[{key:"setCurrency",value:func
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1604
                                                                                                                                                                                                                                                Entropy (8bit):5.268027136303121
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUeh3:3q3+pUAew85zvc/h3
                                                                                                                                                                                                                                                MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                                                                                                                                SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                                                                                                                                SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                                                                                                                                SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):67359
                                                                                                                                                                                                                                                Entropy (8bit):5.352035171848617
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                                                                                                                                                                                                                MD5:0018B2947487CCA1596BA00A9D80130C
                                                                                                                                                                                                                                                SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                                                                                                                                                                                                                SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                                                                                                                                                                                                                SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.clarity.ms/s/0.7.56/clarity.js
                                                                                                                                                                                                                                                Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 317 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6091
                                                                                                                                                                                                                                                Entropy (8bit):7.955151272045687
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:v3tCW34Z7R0iiW7UPyD6sjbqNwRivWKd6clwSS8reeRr3yxDQohlA0:v3tCWo6S48jul3e+LeQohlr
                                                                                                                                                                                                                                                MD5:E01A76D94617A711BDF154C37F26D0D1
                                                                                                                                                                                                                                                SHA1:C6EBD15ADB4E85499D5AA9C0552B5D46D3CE9E0D
                                                                                                                                                                                                                                                SHA-256:C20B636B3D12612861F20C0E74AD6AC2530E93614C8AA76051D284ECF7A76D5E
                                                                                                                                                                                                                                                SHA-512:A118EC3A58065B059122ABF314A4276A555E23F660F0E0F4405BBA70640805A19AA74A0B5FE0E9B740A67D0302B6F158F9D9CA8DB7E927DDCF919C941CBCC6EE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...=...S.............IDATx...?..@....DETDl.....O....S...A.m..w!l.&n..&k.d.+...[.m.v..o.p..]#. ".%."J8..xH.dy...L......................j..S^.n..Z.....FK^...`6Z....<"r[k....~.. /TO..M.....4....,..|..l8....j..).=....v.-...s"...n.cLDK..n...B.%.-J..x...b....%..RE<..3...&.O..P:z......*....kt.c4...Z.w....3z-..5.k.i.(&"O.F...*.....P.........RE..R.Oz..Z......"..1zu.......|..Y..h..F...:..F._i>..[.....Z....`pXk}.{F...v..x.d29..?./..z......1..z9{...G.@..."b..U.Q..,i...c.e.)"..'.(...&.\...j..ar"..,..~..u..|......_.?..@...,..@...!.v.._.7..&.(.......D..<..x.**......x.~\<h...IUDML1...((~ .E...Q.yo..i$...b.M..GF)!...,=..~<Xv..a.7;...y1t!q.6zP.g..i.....+p].1.z..G.....U._...ri..m.>.n.~.Q."z...G..6"0L5|.,.......o.K.......l6...T*....(...F4..;..B,o..s..v..:..^.!.....U.1....-..-.....kl...`.|.x9O....+..?.~?.$.h3...Z..6'.1..Z.X....K....v..e...E.B.|.{.0.,=.f...A;.o3....)`.x.*.r.0.].^jx..9.!..<.,.. ..2K.x.w..{.]!.(....J.f.;(..?...z..y;.iS..r.j.;f
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):56001
                                                                                                                                                                                                                                                Entropy (8bit):4.951701531972814
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:oCMrzqYqVYrGyjDRLfemKVCxvEnYACtDw7Vw87:6SAE3Ct0
                                                                                                                                                                                                                                                MD5:F7B681BA1A4E52AD7BC24F986D6627C5
                                                                                                                                                                                                                                                SHA1:E448E20A96CAD05FA8E010CB82EA853779F4B432
                                                                                                                                                                                                                                                SHA-256:94A6AFEC953CD0E3652D855DA62558DAA93EAC1589049AA714C1202CFD51EACF
                                                                                                                                                                                                                                                SHA-512:E12D55242D96596563831A71749D8E0296BAFABAFDAABD6A5AA8431C82F2B787F9C194925118A0FD46C441CCD493D0BE5D42720885F32315EBD7D618097EE7AE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/byg/assets/css/modal4.css
                                                                                                                                                                                                                                                Preview:BODY {. background-color: var(--background-color);. color: var(--main-font-color);. font-size: var(--font-normal);. font-family: var(--main-font-family);.}..@import url("https://fonts.googleapis.com/css2?family=Nunito:wght@200;300;500;800&display=swap");....img-rght {. position: absolute;. right: -100%;. transition: right 1s;. width: 100%;.}..img-lft {. position: absolute;. left: -100%;. transition: right 1s;. width: 100%;.}...img-left {. float: left;. margin: -16px -10% 0px 12px;. border-radius: 8px;.}..img-right {. float: right;. margin: -16px -10% 0px 12px;. border-radius: 8px;.}...blink {. animation: blinker 1.5s linear infinite;. color: red;. font-family: sans-serif;.}..@keyframes blinker {. 50% {. opacity: 0;. }.}../* upsell modals */..modal-TWO {. z-index: 3;. display: none;. padding-top: 100px;. position: fixed;. left: 0;. top: 0;. width: 100%;. height: 100%;. overflow: auto;. background-color: rgba(0, 0, 0, 0.85);. background-color: rgba(0,
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):67359
                                                                                                                                                                                                                                                Entropy (8bit):5.352035171848617
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                                                                                                                                                                                                                MD5:0018B2947487CCA1596BA00A9D80130C
                                                                                                                                                                                                                                                SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                                                                                                                                                                                                                SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                                                                                                                                                                                                                SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):339696
                                                                                                                                                                                                                                                Entropy (8bit):5.6198376027610815
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:4af3Q3/SKSULbIUIBtUbcsv5e04l5KFND/rBMjZGvFi/dyw1TX:4Ig3Y+DIBtUHvs0G5cxrBMjAvKj
                                                                                                                                                                                                                                                MD5:BDAD04DC184092E3DCB4A840E3352AF4
                                                                                                                                                                                                                                                SHA1:D54F304BCCE5918C847380B8B4100F79F1379301
                                                                                                                                                                                                                                                SHA-256:96D0C0418B040FFE88E03D9DE803C10E16A10DB8C4D0AA8D9498A4896305A038
                                                                                                                                                                                                                                                SHA-512:48F7145C646DF3D8130F41BC69DACFC7DC0D8A0EB3D634EE26734CFEDC0BA93F9046A57BE76357E1820C1F8E44BF1F5E4A9D9D11CDD4B5A7755923E99211A899
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.youtube.com/s/player/b46bb280/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                                Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1239
                                                                                                                                                                                                                                                Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7284
                                                                                                                                                                                                                                                Entropy (8bit):5.363017726193654
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AQw7buja+QX70tjJwQ976Hj7TQy718joy:jefLCB/we
                                                                                                                                                                                                                                                MD5:8B6F67503C862D82F65810B493729D1B
                                                                                                                                                                                                                                                SHA1:E35A7A0792238DE23C7E8C70D49A75839D995E3D
                                                                                                                                                                                                                                                SHA-256:16CF6D586D4E35ADAC0BC8FC10572237D60766C794C8D0626869593A9F7F0216
                                                                                                                                                                                                                                                SHA-512:AB4D317A91947F4F7456D2FBE8EB575E4749CFB95F2E175587992CB1459EA445851076275307873E83DD4A06BBB7E8733689FA27835B8C7D7CA35400492AD748
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Nunito:wght@200;300;500;800&display=swap
                                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6055
                                                                                                                                                                                                                                                Entropy (8bit):7.9252991075413
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sCFNk/kXWPWuz3qwMeFAf5N2hlNil0BF0lEHscynaBO1uf2vRgUgmIaHyrI0QsVh:sWNk/kXqW65Bilv4Xyna41uKGIRHFL96
                                                                                                                                                                                                                                                MD5:E3A614D4B65CBA9A215776A2A5AA5AEC
                                                                                                                                                                                                                                                SHA1:4F6BAB24B93EFC07D289191569754A540209641A
                                                                                                                                                                                                                                                SHA-256:1871D023EC913FA0D868198C40BB6E9D776376ECF7E66EBD0802FD1F8D415E7E
                                                                                                                                                                                                                                                SHA-512:148B480ED631A78C3A241D096C32649C5D2F6A36800A224C9DF15C99EC79CBB1F69C2313025F797835FA49EB4FE5B8E79DEB6EB42EC23529ADF535D54F6B5FE8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://i.ytimg.com/vi/b5Fx6SNzYAw/mqdefault.jpg?sqp=-oaymwEmCMACELQB8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEMgVyhlMA8=&rs=AOn4CLA0F7xPBEMtIZSXvVSje0MLXTmfkw
                                                                                                                                                                                                                                                Preview:......JFIF....................................................... ....+.!01)((..-=,20"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&22&&&2&&&&&&&22&&&&&&&........@..".......................................B.........................!."12q.AQa#t....$34Brs....Rb........c..............................#......................!1A.2."Q.aq............?...9...o.0....p@.x.nhb>......Z3s.......tA...z0.. 9.i..c2.......+.RvN..RP..nB..E...../....j...z..S.n'.@\Uq.K....U..M.p.6..D.*.w.e.e.S.[.O.$.W.2......r.w.l.hF...Ab.Q-Ap.P...x.xy.H^.m&+......X..:...z.md.G...+...*.J....,S..`.....sz.......<;.R.....2...s...E..6.9....W...EcET..........n{....~.pd.o...x..v.3.Z....<....O.4..E....v..A.U.Qf.*...=..T..)W..*..U_'.cW..T.$...WU.9W,...WT.9R.......8 +..H..qNj.z..O....G.r.U.I...U...A.p'..).^...a.,..VE4.....0..p.-...xT..........=..h...W...d..#. ..Q.BQ..nM1.pMN..*.....\..qL.j....yB.T..O...F.5.U[ac.y..4.....-....s.!..o.{.....h.......[..{8..YZ.G.I$.P..)4P._T.A#..x}.....|W.^.,.2.......|.y.w.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):12483
                                                                                                                                                                                                                                                Entropy (8bit):4.945289749408787
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:5WtudtDnTgvFt8GDrLhBOAu6ArcFvKHFkFR46F2PSL9TiMu7RL9P:5WtuDnTgvFt8yrLhBOAu6ArcFvKHFkFE
                                                                                                                                                                                                                                                MD5:4A6EFAC4C74D1FA5C84448A5E13450BA
                                                                                                                                                                                                                                                SHA1:BCE13F2E4B88BD93DCE74DEB6FFF8DDE8CCE48B9
                                                                                                                                                                                                                                                SHA-256:278B766F653DDD25C60D70C907F4584E93C7C4CD97AA28961CA7DE06D6ED4116
                                                                                                                                                                                                                                                SHA-512:4F5091485238907217F230C8A789D939AA03D3A642378F03EC362357AC5429422FF437DBA11FC4697999F06E6B38F55917D7E51706A0695A1146C3DCBB025D57
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/byg/assets/css/tstmnl.css
                                                                                                                                                                                                                                                Preview:.d-flex {. display: flex;. align-items: center;. gap: 10px;.}..subTitle {. color: #354459;. font-size: 45px;.}.#navigation {. text-align: center;.}..seeMoreComments {..color: #727272;..width: 95%;..max-width: 375px;..text-align: center;..margin: 0 auto;..padding: 15px;..border-radius: 10px;..background: linear-gradient(0deg, #ffe9c0 0, #fffcee 100%);..border: 1px solid #fff;..font-weight: 500;..outline: 0;..font-family: inherit;..font-size: 14px;..cursor: pointer !important;..box-shadow: 0 2px 6px;..letter-spacing: 0.5px;.}.#showMore:hover {. background: #ffe9c0;. cursor: pointer !important;.}.#navigation .pagination {. justify-content: center;.}.#nextBtn, #prevBtn {. border: 1px solid #ddd;. padding: 10px 20px;. color: #5f6368;. cursor: pointer;. max-width: fit-content;. width: 100%;. background-color: #fff;.}.button#prevBtn:disabled, button#prevBtn[disabled] {. border: 1px solid #f8f8f8;. background-color: #ededed;. color: #b9b9b9;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):30884
                                                                                                                                                                                                                                                Entropy (8bit):5.396878850736056
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:4o63kjilKDknpjTqty5qTWZhuHjiyBMAtmN4C4SYCG3EzZYBFS/+0O/txrncOnk5:Utlrpgy5GZHm4C4N10kv0O/zrYe1M
                                                                                                                                                                                                                                                MD5:32C99FE6533A025BDB08BDE87A9B4F6E
                                                                                                                                                                                                                                                SHA1:F1B48F220F4B4B81CCDBB1A9289B821A66CFA1D3
                                                                                                                                                                                                                                                SHA-256:14939503C8A97BEF459CE94218F0E65933AB569F7B1D726BCB0B3C1031EBCCF9
                                                                                                                                                                                                                                                SHA-512:8D454CC89659899B923B9467FD1F488F0DEA432D4FDAEDB59FAA83C29D4FEDD045AA445BE34D094103E4D81BD4773B61F926C381F14FC7388E34D89D51F4582D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.youtube.com/s/player/b46bb280/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 243 x 99, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4267
                                                                                                                                                                                                                                                Entropy (8bit):7.8529702019070955
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:a3pDkcgdPbeyhK6FIKUORX7UP2zu2uRtI4FSnhVKA:a3dkcqxOORLU2FuRtI4FSjP
                                                                                                                                                                                                                                                MD5:52872BE8058C7304E84B668F7EF982DF
                                                                                                                                                                                                                                                SHA1:C4F003BBCDB982A42621E2B1DF99A897F14170A9
                                                                                                                                                                                                                                                SHA-256:2C0BB86EA7AC1A0D634EA05840243FB75C45E95C821D3978ABB386589E6725D0
                                                                                                                                                                                                                                                SHA-512:5B457BA209F460EA5C28C77B3F5B1C42EFB5B706B0F451B1432028E24087E218918BB220D26DC42BD711747F2C07B2129F6A8EC22056AEA06F66846F557A523D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/assets/img/mannaFlux-logo.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......c.....yN.N...ePLTE...!X.!X.!X.!X.!X..#!X.!X..#!X.#Y.!X..#!X..#!X..#.#!X..#!X..#.#.#.#!X..#.#.#.#.#!X..#.#!X..#.#.#.#.#.#.#.%.#.#!X..#.#!X..#.#.#.#.#.#.#!X.!X..#!X..#.#.#.#!X..#.#!X..#.#"X.!X..#.#.#.#!X.!X.!X.!X..#!X..#.#!X.!X.!X.!X..#!X..#.#.#!X.!X.!X.!X..#!X."X.!X.!X..)ztm..J.1..Gurp.1ytmqqr..T..Q!X..#7_..:Wi.?P.....rtRNS....`..P...............@.,s..`T.&..I.....I.}84...NE1....id<.m...x*..7".wo#..~].g..Y...0.?..[UE........feK. .n....IDATx.....@.....J.Q.....5.<. &b0`.#.}H.!.};U.~Y.2mg.......'....g.;3...._.m.W...6R...X......6($........-.....r.9.j@..y.jZ[).....<.'.0..R..-.V.?,AH/)...~....T[~...h&.:....(#U......uD... .uYz......e...8..I....+.,.....M..B.,....l...6O..c.]..6.q..F...1....A..-...X.[2a...0..V+.=3.B...Q....T..MR.e .M.+...2.....y.p.*....x.G..LOQ.........T.L.:Z/@.........q..bZg.L...PK.<d..9.S....=WF....,..h..l.9.=.......URf.e.U.&.e.F.\|8_.....yd.*=.(..I.I.+...;h.u...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):65599
                                                                                                                                                                                                                                                Entropy (8bit):7.990647462032027
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:+6v5i7iMOdTWyEC8xZsSQASRChDsIlD1GfJVyPAP5grokt4J:O7iMOd6z7jsTLRCds01mz3Jkt4J
                                                                                                                                                                                                                                                MD5:941921CA8B5754FD99BFF77F8FEDF441
                                                                                                                                                                                                                                                SHA1:B05007925246FEFE63343D84F524F1CE581428BC
                                                                                                                                                                                                                                                SHA-256:2200CF663311459521574B9316B214A182BB67E0CBBEF79DD7FBAE912D841C26
                                                                                                                                                                                                                                                SHA-512:CC2D1053B46AB7A3F9DEE9544C3E402BF8DF1C8DFA748E250D3F224BD47F3B0BFB8A258CEB0E48528A95B0D9E0500514FE34C982F3DF83BBEBACAA0108FAB337
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview::....1....b5Fx6SNzYAw... ......0..j...........p............>.W~..g.#.....l.)........r(.+.}....Kq....v...Tv..b.H...Ns.Xc.9.....3A...J<...u.Z* ..<.........{..9...@.K..}.M.b...9W..x9..l.<.5..A.....B9.A...g..WW.Qz.I.t.N..L*|.|.!}..#.....^.........6..7).Q.06X;.`)...2....&.X.^r..5_.....v....#...%..%[.\...r..-.....)K....y..S+.JSv..(*._.#....ap!.1..t.....%..A.......P...u........a-.P....*.....G.....7.....d+.+....~...*.l....S.E7.@.A'.......,cYfKDM...+b....~O..U....e..@......g....~...Q2.E...`.9.W..R.}...].H.(.s.Y.&..9o......q..!B.]&_ef..>1;|...n.<~..FBgS.3.FBg...v.+.bw=....G9MUI...5U$l..Y;.UG^0..kT.._H5.....6...........;...p....v_^r...w.+R.)...X.M....x*(...f.....+...y.D.:.)..c..`..y...d....;...Tf......N..8.N...A@.........eM..~qhhD..m.....T...x....{o...._f...S......F.w...5X..n0O.).........Z.#.+....X..?X.....$.n..T|....(y...."....I.3..+...........u+.F"...S....?...**wJ..5....]...."*....!.[.B=...X3]....p.Vk.}.ft.DUa.........b,...a. ..9....I...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):15552
                                                                                                                                                                                                                                                Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):87533
                                                                                                                                                                                                                                                Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                                MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                                SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                                SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                                SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                                                                                                                                                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9021
                                                                                                                                                                                                                                                Entropy (8bit):4.038290875862831
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:KH5AK/jeRdrtu8i7tiKH22S4GZZlOv5cTpaAi3gK9q:2ljeRdt2PH22U3Ov5c4h/w
                                                                                                                                                                                                                                                MD5:482601FD25A8410E0868CE1E178CBAEA
                                                                                                                                                                                                                                                SHA1:79A25CFA623613A31FC7D3813CFA9A223B54B2A8
                                                                                                                                                                                                                                                SHA-256:F389FB51AFBD8077D4E8E260BF820115F7111C246E02CC4AAB081C5317C56DB6
                                                                                                                                                                                                                                                SHA-512:CEF529598CD3517D2459BDCCE2E7B7751D89591477E8CF5F57986577EF58E99A588BC36B589D731EF8819810B03733CF074D5C6EFC2CC39E31D752B3393543EC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="145" height="73" viewBox="0 0 145 73" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M63.135 52.45C61.455 52.45 60.06 52.24 58.95 51.82C57.84 51.4 56.97 50.89 56.34 50.29C55.71 49.69 55.275 49.09 55.035 48.49C54.825 47.89 54.735 47.41 54.765 47.05C54.825 46.72 54.975 46.465 55.215 46.285C55.485 46.105 55.74 46.015 55.98 46.015H58.005C58.155 46.015 58.29 46.045 58.41 46.105C58.53 46.135 58.635 46.255 58.725 46.465C59.025 46.885 59.37 47.305 59.76 47.725C60.15 48.145 60.66 48.49 61.29 48.76C61.95 49.03 62.82 49.165 63.9 49.165C65.4 49.165 66.705 48.88 67.815 48.31C68.955 47.71 69.645 46.84 69.885 45.7C70.035 44.95 69.945 44.35 69.615 43.9C69.285 43.45 68.655 43.045 67.725 42.685C66.795 42.325 65.46 41.95 63.72 41.56C62.01 41.14 60.69 40.63 59.76 40.03C58.86 39.4 58.275 38.665 58.005 37.825C57.765 36.955 57.75 35.98 57.96 34.9C58.23 33.79 58.785 32.725 59.625 31.705C60.495 30.655 61.635 29.8 63.045 29.14C64.485 28.48 66.165 28.15 68.085 28.15C69.645 28.15 70.935 28.3
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):152579
                                                                                                                                                                                                                                                Entropy (8bit):5.900676592485342
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:FpLW20IfV99qtvkwHodRXKw5xjDN4CXNsj4AvZypgEniVMtkix/ojXd/eU682/Tu:jW7Iff9qtvEKmj1XSbgIdhM2
                                                                                                                                                                                                                                                MD5:B08960F9334B2119C082F1D20B8C67D3
                                                                                                                                                                                                                                                SHA1:FFFBA161AE0A46254D45B34BD979821D240E7A8B
                                                                                                                                                                                                                                                SHA-256:CB6932D331D2632E89754299B0428347215891E12267388754B1DA41B5691C3B
                                                                                                                                                                                                                                                SHA-512:18E0AB4B6B8A73D0369C6327E04899209E90AE9278412152BE2EC87EFB85A4B25738B8E96BD378D1F2AD0B50C707CB42C9E7A0CB14E4128EDC4C074DA859C166
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5213407188406790&output=html&adk=1812271804&adf=3025194257&abgtt=9&lmt=1732787752&plaf=2%3A2&plat=3%3A16%2C4%3A16%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fsurl.li%2Foycpee&pra=5&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1732787747008&bpp=27&bdt=3512&idt=5413&shv=r20241120&mjsv=m202411180101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3735502545421&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31088580%2C31089116%2C95345967&oid=2&pvsid=95745794069124&tmod=452620968&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5446
                                                                                                                                                                                                                                                Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!DOCTYPE html\x3e\x3chtml lang\x3den\x3e\x3chead\x3e\x3cmeta charset\x3d\x22UTF-8\x22\x3e\x3clink rel\x3d\x22preload\x22 href\x3d\x22https://www.gstatic.com/mysidia/530b1dcc0b1fe62493859b89716a52cb.js?tag\x3dengine/client_fast/client_fast_engine\x22 as\x3d\x22script\x22\x3e\x3clink rel\x3d\x22preload\x22 href\x3d\x22https://www.gstatic.com/mysidia/360c1ecdd032def06dabd2c00c2fac7f.js?tag\x3dtext/vanilla_highlight\x22 as\x3d\x22script\x22\x3e\x3cscript\x3evar jscVersion \x3d \x27r20241120\x27;\x3c/script\x3e\x3cscript\x3evar google_casm\x3d[];\x3c/script\x3e\x3cstyle\x3eHTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:bor
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):993
                                                                                                                                                                                                                                                Entropy (8bit):5.301466364149095
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:E15XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E15XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                MD5:B5A914DF3ADD1FB825408D2E520772CF
                                                                                                                                                                                                                                                SHA1:ED8D00C431C9F34AF78CC96C10F9FA5CE3D59E40
                                                                                                                                                                                                                                                SHA-256:95202ACB1DBA479B44D42A18E4CC5CEA755D755D6BFBA29A6EBB9A46C63B7804
                                                                                                                                                                                                                                                SHA-512:AA9A46BE05B6738C53FD98B905348B4B1FE3DA872F676F4A46F42621E6F89BE002FDD46D3599F8E6DA37DD92EDD438AEAFD92075163B9CE825AEB918C7926E92
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b46bb280\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):171
                                                                                                                                                                                                                                                Entropy (8bit):6.20442768923202
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPl9vtt/E/TQiY9AhOHDxtfshF6rRqa8eAjU8RakkNd26ve1p:6v/lhPfEbQiY9AhiAF64eAjlR302uYp
                                                                                                                                                                                                                                                MD5:DD6EE121B5B61F702B94A2BDE55CAB7F
                                                                                                                                                                                                                                                SHA1:49E0FC29B6640682881CA8EEEBB4D9A25E7B8227
                                                                                                                                                                                                                                                SHA-256:21095E871C9D0879B017FA89D68D7837DCD8C52DDE6E03855EB3756FF2290DAD
                                                                                                                                                                                                                                                SHA-512:9E54853D9B846924E9D3C3CE7142AD4DA9054A3CE505EC1A21485C783B9309329AB53CC805F053524EB616E74B1941D78743CCF4FA021AAA426DF1EC730ACFF1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:"https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=https://mannaflux.com/byg/go/indexvs.php?aff_id=663&size=16"
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............(-.S....PLTE....#L1.0...{..%.$.$.$^>..~....HIDAT..u.W.. .C.Y....wR}.-....VY.L%/]<..^f.i.Gb.!.P.h.o.0~.0.K.,.....M..p..........IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):24532
                                                                                                                                                                                                                                                Entropy (8bit):7.990644913127427
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:384:KpO3rrxCcU56UEtZBhHX03ClmnaAlQpMAMGv6jxr6qSFjo2xXYoq2bf3eptUMwFy:KczUQZwSlMa1GAMZt6qwjo2rbfweMuWJ
                                                                                                                                                                                                                                                MD5:409F5E50C2D251646A9C4A6E159FD2E0
                                                                                                                                                                                                                                                SHA1:BC9976498573E120A881AC02B9DF5F9FC1D7CAF0
                                                                                                                                                                                                                                                SHA-256:DD92ECE9A7BC4BC8C038F028D475590D55253B9A5A9E15438F3B85397D6C012A
                                                                                                                                                                                                                                                SHA-512:0AD6EDF3093852F2EAA20D30D623397D38B57111FF0F792CA3ECAF939E15B43EE8232757F18D4F0FA24C94602602E28D0AD537C268E9699D9FABF44941C21946
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/ds/assets-mbn/img/bottles/MannaFlux-Ultra-Buy-2-v1.webp
                                                                                                                                                                                                                                                Preview:RIFF._..WEBPVP8X..............ALPH.!.....m......?..7D....nf..Q.GWM.&.7.jk$N.......@.k.......9..6.41............3..6..T.J+GTs...m..g..$b.&...m..H.....vw....m.....Z.m.......I.......tNw...W...X.......6%./4..O...E...}.!.=....U\5.Z.}Y...ffffff^I.e)...G...bD..l%.t..<...q.."..O..g...1......Q.pD1.......-.m.5Q.w...O.=]...u.....5.......!....F...ABX.g...Od.}.0..........c{~r..Av.2n..V}.Q.....{..R.j......3.....h&....0.)...w.T.:....s.'..K1u....@...ls..9A..@...W.."..)..7.q.......l.....W...e..u..m~K........+....+:../..L......h.t.r.."L..W:....NJ.8.`.W.....^......DWK.....8.I...3.dr..fa.l.H..%..=I%."S.p......I.....j.y...'..).i.)E8.=.2..E9#.......O.._..W..O.a..T.KrU6..Q&.I..Ty.#0......g..T._......[.$$...&.cz.0Ze...<....x..d..QI....o...". .mh .1e..LR<Al...:...W}..$.tYT.....hHB.z....}..=..w...GZe.@..*..y..^..8.....u2P:LYh.*Y.6I.<....n.QI...*..eL.Jc......._%..{..+.^)..hH..d."..[.......XC.Z.....B....Nf..|D........T..y(Q@.<.93{..8w5yh.U.*OB.9..B..._8H.7]'.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):87462
                                                                                                                                                                                                                                                Entropy (8bit):5.262148110388299
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                                                                                                                                                                                                                                                MD5:E6C2415C0ACE414E5153670314CE99A9
                                                                                                                                                                                                                                                SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                                                                                                                                                                                                                                SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                                                                                                                                                                                                                                SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 243 x 99, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4267
                                                                                                                                                                                                                                                Entropy (8bit):7.8529702019070955
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:a3pDkcgdPbeyhK6FIKUORX7UP2zu2uRtI4FSnhVKA:a3dkcqxOORLU2FuRtI4FSjP
                                                                                                                                                                                                                                                MD5:52872BE8058C7304E84B668F7EF982DF
                                                                                                                                                                                                                                                SHA1:C4F003BBCDB982A42621E2B1DF99A897F14170A9
                                                                                                                                                                                                                                                SHA-256:2C0BB86EA7AC1A0D634EA05840243FB75C45E95C821D3978ABB386589E6725D0
                                                                                                                                                                                                                                                SHA-512:5B457BA209F460EA5C28C77B3F5B1C42EFB5B706B0F451B1432028E24087E218918BB220D26DC42BD711747F2C07B2129F6A8EC22056AEA06F66846F557A523D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......c.....yN.N...ePLTE...!X.!X.!X.!X.!X..#!X.!X..#!X.#Y.!X..#!X..#!X..#.#!X..#!X..#.#.#.#!X..#.#.#.#.#!X..#.#!X..#.#.#.#.#.#.#.%.#.#!X..#.#!X..#.#.#.#.#.#.#!X.!X..#!X..#.#.#.#!X..#.#!X..#.#"X.!X..#.#.#.#!X.!X.!X.!X..#!X..#.#!X.!X.!X.!X..#!X..#.#.#!X.!X.!X.!X..#!X."X.!X.!X..)ztm..J.1..Gurp.1ytmqqr..T..Q!X..#7_..:Wi.?P.....rtRNS....`..P...............@.,s..`T.&..I.....I.}84...NE1....id<.m...x*..7".wo#..~].g..Y...0.?..[UE........feK. .n....IDATx.....@.....J.Q.....5.<. &b0`.#.}H.!.};U.~Y.2mg.......'....g.;3...._.m.W...6R...X......6($........-.....r.9.j@..y.jZ[).....<.'.0..R..-.V.?,AH/)...~....T[~...h&.:....(#U......uD... .uYz......e...8..I....+.,.....M..B.,....l...6O..c.]..6.q..F...1....A..-...X.[2a...0..V+.=3.B...Q....T..MR.e .M.+...2.....y.p.*....x.G..LOQ.........T.L.:Z/@.........q..bZg.L...PK.<d..9.S....=WF....,..h..l.9.=.......URf.e.U.&.e.F.\|8_.....yd.*=.(..I.I.+...;h.u...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:C++ source, ASCII text, with very long lines (2875)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9039
                                                                                                                                                                                                                                                Entropy (8bit):5.5264402315890315
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:kh/6bKGDg3eksiGBpuMo5zigCv7I3ke3Co20Eendb:kh/6bKGDqeYGBb8igCvc3kkCo2Nendb
                                                                                                                                                                                                                                                MD5:37D6140D181883B03975D9454DBBFDED
                                                                                                                                                                                                                                                SHA1:38EF8848A82E58ABE73C1A880D03DD3C53637FCC
                                                                                                                                                                                                                                                SHA-256:2AC52BD16D3C1BB75FAC25D4961FC73897894D990F43844BEF8E7BE36FACB84B
                                                                                                                                                                                                                                                SHA-512:57252A856DE4EE9E51E13225AA7931F421E1C31EFFCD1F22E0ED5BB6C7E8B6472A43E84960E7DD45474E80677933B319ADDBC370BEFE326B680A511BB3635FC7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3206)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11965
                                                                                                                                                                                                                                                Entropy (8bit):5.531004864769783
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:g5xEhV0AKljhKaFJBzU0HCyW+BC3HzTVy3YZXoJDiyqRQX4Q13yWXhZfE4D:gHEh6AMjPFJBfHJW+BC3TyYZXCqc4y3J
                                                                                                                                                                                                                                                MD5:360C1ECDD032DEF06DABD2C00C2FAC7F
                                                                                                                                                                                                                                                SHA1:426F6B3D5794788C42B9FED225695B126E7B4CB7
                                                                                                                                                                                                                                                SHA-256:1D6D8790A7BDDF0A68A63C8E3C1F000FD0F2EECB1A9025910646B7C808ACFCF9
                                                                                                                                                                                                                                                SHA-512:C3AECCA1B57709AFB7784CD90C1195FE374C0EA69B8F9FB7AF29C90A62DF0179532DBA9F0D8EDE9273641232A4FC32A0929731AB28D4E35489C2FEAA691F793C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.gstatic.com/mysidia/360c1ecdd032def06dabd2c00c2fac7f.js?tag=text/vanilla_highlight
                                                                                                                                                                                                                                                Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function aa(a){h.setTimeout(()=>{throw a;},0)};var n,q;a:{for(var r=["CLOSURE_FLAGS"],u=h,v=0;v<r.length;v++)if(u=u[r[v]],u==null){q=null;break a}q=u}var ba=q&&q[610401301];n=ba!=null?ba:!1;var w;const ca=h.navigator;w=ca?ca.userAgentData||null:null;function x(a){return n?w?w.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function z(){return n?!!w&&w.brands.length>0:!1}function A(){return z()?x("Chromium"):(y("Chrome")||y("CriOS"))&&!(z()?0:y("Edge"))||y("Silk")};!y("Android")||A();A();y("Safari")&&(A()||(z()?0:y("Coast"))||(z()?0:y("Opera"))||(z()?0:y("Edge"))||(z()?x("Microsoft Edge"):y("Edg/"))||z()&&x("Opera"));var B=typeof h.BigInt==="function"&&typeof h.BigInt(0)==="bigint";const da=Number.MIN_SAFE_INTEGER.toString(),ea=B?BigInt(Number.MIN_SAFE_INTEGER):void
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3615
                                                                                                                                                                                                                                                Entropy (8bit):4.944314606781239
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:2O+DHKmbEezxfcYGe3KNeD9G9g9pCD+k+bHPxm:2hnEReac0l+k+bvQ
                                                                                                                                                                                                                                                MD5:AECBC06E12760FF4F4334696CB12F70F
                                                                                                                                                                                                                                                SHA1:479D2BA236EEB0C524D10D2681BEAF890B154604
                                                                                                                                                                                                                                                SHA-256:B08EE81FA51D661B5C24460F41BB2EE09EEB5157C9426C6B3B83D7ADA262473D
                                                                                                                                                                                                                                                SHA-512:5DC0F33C2AF5F891BEB4C8C028F6C65425CDF9DCCF9B9A2E5FE6885B87FC19A75A81C1997C74A2D684005B61C3F4C11A320171FD8D04F6600D0B21A440D0071B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://surl.li/img/gears-rouded-icon.svg
                                                                                                                                                                                                                                                Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9427 0 103 23.0573 103 51.5Z" fill="#F8E197"/>.<path d="M60.2 72V76.8" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M65 72V76.8" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M69.8 72V76.8" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M95 75.6C95.6627 75.6 96.2 75.0627 96.2 74.4C96.2 73.7372 95.6627 73.2 95 73.2C94.3373 73.2 93.8 73.7372 93.8 74.4C93.8 75.0627 94.3373 75.6 95 75.6Z" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M87.8 75.6C88.4627 75.6 89 75.0627 89 74.4C89 73.7372 88.4627 73.2 87.8 73.2C87.1373 73.2 86.6 73.7372 86.6 74.4C86.6 75.0627 87.1373 75.6 87.8 75.6Z" stroke="#008A9C" str
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):29
                                                                                                                                                                                                                                                Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3731), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3731
                                                                                                                                                                                                                                                Entropy (8bit):5.048780600613604
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8oTYiIzkxNH1Q9Jdmujm6WiDoNvvjPUBtK5P7+BeCpNLGsw+BeCyJqpGKB3vB3+r:cGH14Hg+Be+O+BeIMB7AKx
                                                                                                                                                                                                                                                MD5:8F27376F75743892683BC04526F04C84
                                                                                                                                                                                                                                                SHA1:707165DDFA300544E773E3D23DBDB663B12C59B9
                                                                                                                                                                                                                                                SHA-256:30D3597DA40C526CFC833A0978EE2CBB62FA7FA05D812376F75603742B46C400
                                                                                                                                                                                                                                                SHA-512:F4387BDBA45365513593947544D1339357B1E00A118F134C14AB5975C59A1B62948231261583779F5ED82D4ADB1E6E3B091401D66BD50470C55EB727C7F75E0C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:!function(e){var a={init:function(t){var s=e.extend({items:1,itemsOnPage:1,pages:0,displayedPages:5,edges:2,currentPage:1,hrefTextPrefix:"#page-",hrefTextSuffix:"",prevText:"Prev",nextText:"Next",ellipseText:"&hellip;",cssStyle:"light-theme",selectOnClick:!0,onPageClick:function(e,a){},onInit:function(){}},t||{}),i=this;return s.pages=s.pages?s.pages:Math.ceil(s.items/s.itemsOnPage)?Math.ceil(s.items/s.itemsOnPage):1,s.currentPage=s.currentPage-1,s.halfDisplayed=s.displayedPages/2,this.each(function(){i.addClass(s.cssStyle+" simple-pagination").data("pagination",s),a._draw.call(i)}),s.onInit(),this},selectPage:function(e){return a._selectPage.call(this,e-1),this},prevPage:function(){var e=this.data("pagination");return e.currentPage>0&&a._selectPage.call(this,e.currentPage-1),this},nextPage:function(){var e=this.data("pagination");return e.currentPage<e.pages-1&&a._selectPage.call(this,e.currentPage+1),this},getPagesCount:function(){return this.data("pagination").pages},getCurrentPage:
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):278145
                                                                                                                                                                                                                                                Entropy (8bit):7.99218748962661
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:rr47TTfe8q5xvyrouCyNBH1mtXnCjLoRkTTw/aARmZZVPmffSXFtyVZquJPfC:rrETfF+tyrxCIBVmZCjtPARKyCXFozJi
                                                                                                                                                                                                                                                MD5:CD067CD9FE685913BC5BFAE29ABF71F8
                                                                                                                                                                                                                                                SHA1:4F325B74E9D927EDA3566520A5AF9E9368606EB6
                                                                                                                                                                                                                                                SHA-256:BA227A3D4CCEA7E2E66948C4B697D7550B4C6D94218E1B9C9020F9258D6046D5
                                                                                                                                                                                                                                                SHA-512:E5E62FFBC173455C9EDCF8282B74B89B4A77109FC2BE58F276737F76EA7992866F4B1B1851B46408175CA8300AD0CF1E0138E8B8ED5BB74ED7BB072509FDD799
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview::....1....b5Fx6SNzYAw... ......0...j...........p......!.=[V.K.8..V..-kx"...0....!.<..vI}.y ......o;..JY...O..}.h.E...U.C..,].1.....\.K...k..<.|s.#..y.^ATlU.....cM.(......89l.@..W..^.,.. 6..N$...E...A........[.....Qb0w.....>PM=z........*M.....n5...M.7.....L.g...h..K.>.Ht ^2P.>.:g..h....7..........&...{4W'A...av}3$wJ..c...f..(,.U...P'5..vQ%..@/.........:......3...1sf....pQ.^..m.....a.m.1.S..+|.#...1.....8..p.%..f..._.+...^.W.Y..C.n.......s.....o...:..9.......S^.l.Tj.,..4j\....6C.......p.....9v..f.D.Nm.%%.6.H.E..m..\.>..s.h.#.....\+..b..6tg....G.....*.h.s..c..T..ObS.:i'.s..\.-C..~.@..(..;.9.......8.l%.6.$.M...A....{.v'...'~.X}g 0.=H#....f...&.._K....'..$...,.ai...G$...7F...n...>.T...u...0v..aS..C.G....T..C....&.p.)....BiJP.x!{.^g.6...W.x........p(+.......M.\.~...6.e.Kb..|.]@;M;!AVD....*.'...m.[-....z............rk.(....2......^.z.W..9...*....N.q.........../G...?fD.d...b/J..QKOW..>.&*..kM...@..S.=...r}x>K..e...e.. ..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):121754
                                                                                                                                                                                                                                                Entropy (8bit):4.741415927269488
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:Hoce8ukPceHdfPxvPjfftxU2gmcvU2blH753GtpdDU2XmcQU2IlHG53RGeo1U23N:HR/2xzDL4iDF4uLsklzRo
                                                                                                                                                                                                                                                MD5:D908A8575EA4A52B4E32ECCA4732A5C0
                                                                                                                                                                                                                                                SHA1:C23B3DABB6742B0548A60660BBE476E719C7C6D1
                                                                                                                                                                                                                                                SHA-256:868F0C39960268F65AEC768879966812B298115FE4EE496E7DEC01FCD92D3EB8
                                                                                                                                                                                                                                                SHA-512:44EC19DA79C094F458E450D81405A4CAD2A70D9FC5853C069D9840EA093E9E60DC40C4B986F4721A6864A5B39982FB44D2B6BACF4D90AE321601E8130F47785E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/byg/assets/css/mf-vsl-style.css
                                                                                                                                                                                                                                                Preview:.container {. width: 100%;. padding-right: 15px;. padding-left: 15px;. margin-right: auto;. margin-left: auto;.}.@media (min-width: 576px) {. .container {. max-width: 570px;. }.}.@media (min-width: 768px) {. .container {. max-width: 750px;. }.}.@media (min-width: 992px) {. .container {. max-width: 960px;. }.}.@media (min-width: 1200px) {. .container {. max-width: 1140px;. }.}...container-fluid, .container-xl, .container-lg, .container-md, .container-sm {. width: 100%;. padding-right: 15px;. padding-left: 15px;. margin-right: auto;. margin-left: auto;.}..@media (min-width: 576px) {. .container-sm, .container-xs, .container {. max-width: 570px;. }.}.@media (min-width: 768px) {. .container-md, .container-sm, .container-xs, .container {. max-width: 750px;. }.}.@media (min-width: 992px) {. .container-lg, .container-md, .container-sm, .container-xs, .container {. max-width: 960px;. }.}.@media (min-width: 1200px) {. .container-xl, .container-lg, .
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:TrueType Font data, 17 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2016 The Nunito Sans Project Authors (https://github.com/Fonthausen/NunitoSans)Nunito
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):139168
                                                                                                                                                                                                                                                Entropy (8bit):5.864327553469098
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:d8zCxfahif9ZnrNPtN7X7t13OK6kl/UAe8ulK6kl/UAe8zDXyd0o3/JylwHtGemz:MAVv/ty1JJHtG91jGBxqVH/
                                                                                                                                                                                                                                                MD5:4DAC705158FB1CA226D583B3829F82A0
                                                                                                                                                                                                                                                SHA1:771B9299E1D5D4239C032C7D4243A6F9343F89C4
                                                                                                                                                                                                                                                SHA-256:7ACB3E456D98D55BE401BB07A32C9CB04E074DE37BD58932B11BCF0FE9F59AB0
                                                                                                                                                                                                                                                SHA-512:E38CB89C6D55B015211323B94B1DBC5A4FC9CF3812235C3FC0157AED8B5A0079ECF66F80EB7AC4BBD1EE735A7472BE40B3E40C80215B545B7209AF97C3606218
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://surl.li/fonts/nunito/NunitoSans-Regular.ttf
                                                                                                                                                                                                                                                Preview:............GDEF..s...x...&GPOS ..........FGSUB...H........OS/2.Ufi..D,...`cmap1.....D.....cvt ......^.....fpgmb/....O8....gasp.......p....glyf.(........)@head..s...3....6hhea...`..D....$hmtx......3L....loca.=.`..*|....maxp......*\... name[..3..^.....post.F.T..b...&.prep.....]D.......2.L.........*@'.......g.....W...._.....O..............+..!.%!.!2.....,...u..2..................&@#.......h...6M.....7.N..............+3.3.#'!...!...7F.7UN..M....4....?...a...h............&.........n.............&....... .n.............&.......B.n.......E.....&.....'...n..... .n.............&.......C.n.............&.......D.n.............&.......E.n.............&.........n.............&.........n.............&.......F.n.......E.....&.....'...n.......n.............&.......G.n.............&.......H.n.............&.......I.n.............&.......,.n...........|.&.........n.............&.........n.......E.....&.........n.............&.........n.............&.......+.n.............&.......-.n...........e.&....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):29
                                                                                                                                                                                                                                                Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                                Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 34608, version 1.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):34608
                                                                                                                                                                                                                                                Entropy (8bit):7.993520352132957
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:mQd+J0kpg7vCxf/HvEwkPVMTBvBfYY2VFGG0dZFv:mQd+JTWO/s7PVMlD2VgNZFv
                                                                                                                                                                                                                                                MD5:C32113991BE69A567E89F5EA7E2EE335
                                                                                                                                                                                                                                                SHA1:861CFE204C40DD12ADC6057F003D66C89850A80F
                                                                                                                                                                                                                                                SHA-256:F682EEC1DF25F15CA443164EE0CDDCCE91AAD4D87CA5153F2D4267D08CE12982
                                                                                                                                                                                                                                                SHA-512:5A9B6FF64C94C40DD1FD7E178D133BAD8F39E7FD131F66E2AA8F39E380148B845541877DB114DF51D89895E5A67C5B5D1E9BADCCA9324BF0A54A0F470FAEAA10
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIO-aBXso.woff2
                                                                                                                                                                                                                                                Preview:wOF2.......0......SD..............................3..L...?HVAR.#.`?STAT.*'2..z/t........H..P.0..v.6.$.... ........[.<q.O6..u...V%..~g.7Fz.m...O.,~t .8@Z.n...'%..3-.4.........P....R,.l..a.Lo.>u..y4.d@.#...I.AMa.M..H.Z2.|.4&..*...v.!&..Ghe.k#.[.;Nf..9.....$....1Z....z^.......;...:..../E.S2.q'L...G|...9..W.....8.........)....>.'.W.......\.L.....B.yy.y[Z._.{da..1.F@.1-`L.`8.......s.{.0@..V.X;.F...m...R.Q's.....E.].px~n=T...`..c..K...K..!Q"..b....F.yXyze..Wm....V.N>I....;=.....t`5...[.-k:d...~....Y....L.O.H....G.....{....V.6..r$H.8..h....y..7[J......V..2..X.4.....Qa...$h..h.W....v...v.k.!p.........qD%8....v.i..%.....F..../.}U..m...!...-.y9_=.....6@........lY.*U...._.PaZ...k.&...=...d:.m)..JBH...M8...KR\.....c'C.y.a./.*.lxbX.R..?T+.h.B.......v...M.\.J........x.f.d.._ve.@..JS..Z.......>O]e.0.._..?2.I..B.W...w.......<.....g8......C*.E)?.c.A.:.]..P&..{...A.X. ~.Q.'.r..*..k.......tQ.ncS.<|..j..U_....p.v..6.........d..%#.\.keTu.v.i.?.t?...,I....#..8y..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1606
                                                                                                                                                                                                                                                Entropy (8bit):5.268388270264093
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehG0:3q3+pUAew85zvc/hG0
                                                                                                                                                                                                                                                MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                                                                                                                                SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                                                                                                                                SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                                                                                                                                SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):509231
                                                                                                                                                                                                                                                Entropy (8bit):7.993611420512395
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:12288:YgM+C5OTEgyGdypDJKv4Qe3BqdIWosq0md+N5Yv7RLJ:YjJkY8v4QgpA/COuNLJ
                                                                                                                                                                                                                                                MD5:5A0D07CE15BC488A7E85A3E313B25FC0
                                                                                                                                                                                                                                                SHA1:97555482E6A018A269460203E9F1E63115A18FFA
                                                                                                                                                                                                                                                SHA-256:964F6A26E6E9411B1FB4DEA8A77155A1009BD8D10DC8038E99114A0150757D26
                                                                                                                                                                                                                                                SHA-512:FE5800E2D55437252C566FC69AB3225DDBC4FBB09D717C7F90752B7D3ADA7DBC02EB91CAB594D3E7A8489CFD8B7B8489B0E7891F9FB1C797A6204B60C91D715C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview::....1....b5Fx6SNzYAw... .....0...j..........p.....'>....dmoof....mfhd...........Ltraf....tfhd....................tfdt......J.....trun...........l..D}.......................................................................8...................................;...........9...........E...........C...........(......................................................................95...................v.......................................................................v...$.......................-...........................................v...................................................C.......................D..............................................................................................$C.......v...D...........x.......................P...........................................................................................v...............Y...........2...........................................v...........................N...........*............................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 350 x 348, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):74265
                                                                                                                                                                                                                                                Entropy (8bit):7.993068756426255
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:kO2STt3qJU56UxOjliKLIBk43n1Uverr4KuJer4Wmw42uXM9G5lp8O2:ESBqtUxeicIBk431UGrEKLbtuXasiO2
                                                                                                                                                                                                                                                MD5:DCC69E4A9D4561DE03FC26A0F12C6194
                                                                                                                                                                                                                                                SHA1:BC9423A47E5DE6DCCA64D45CDC86825D5AB8AA6F
                                                                                                                                                                                                                                                SHA-256:B7E9E055C1187D50A2A968EEC3F4B458E73917A41239C0A88C54D964AE72A7C6
                                                                                                                                                                                                                                                SHA-512:069ACF48A983D59BF5132C7CA60E659281FC01C96CDD43952368142E5D742174DC5C0F0F3E8C891D61DDE3B1A615A2873E0AA709EC827603C3F66D4209052D63
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/assets/img/guarantee180.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...^...\......=&#....PLTE............................%..'*.().%+.$-.$.....*).#'.().+)."(.,+....(*....,).#+."(.$'.$.$3,.$, 0,...GPC.,2'86.13.....*.(,.,+..0.,4%:9./+(62*?=.(*.,3.#(./5.48...!9:<H>.?<2A;& ..#-;E;.,+7F?....463E@)4-3>5'4+0=7. ...4,8....DL>@MB.)2."..........MSB...QXF.79%<<................?F9........;LC.$...+2'MWHERF................ $.../EB59-..6;+....$..&..............-0". +..."3..%)A8".+3#0+&* 9:(.....Y_K...FD.KO>l[/...58.......'*.KF...UZF........+,(U^M::)...YJ".............:LE(@?80....K@#BRH..... ........!)&.....YU....KLB...-2.),)37)5?7MK3.o<.....KXLeX3...9D6yf7"))......ID-.v.........AC/FE7WQ3...WU>...oeB?E.s..SS....K^\_V7AC.....v.%.#.........oi.`fQ.pBiaEWmmd~.)3.7PRfhT........[aU...v.....1PT......exuic.y.t........Wqquj.Ecf.{.{}t.l....XW<ooj.....0.......tRNS..,27<.B&...........I............................T....................................................b.......|...........n...o......I.X..._......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1449
                                                                                                                                                                                                                                                Entropy (8bit):5.855944008507221
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:3/Eba9W+QHfzxEplw73SsjIIbj6Q+6TyYByZUhZ1qlPiMeMCkhk7S5Yv89RUJD3x:3/EW9Wqbw737j/bSBIyZ2Z8lPZeM7h+N
                                                                                                                                                                                                                                                MD5:33F1D68A377C58338205858BB641DA68
                                                                                                                                                                                                                                                SHA1:3EE2FCBBF84107452C728DFB56DA4AA0F8531570
                                                                                                                                                                                                                                                SHA-256:0611D2780AD7BADE87E192078FA6DD3E277E44BA244BC2263B10ABB08093AB5C
                                                                                                                                                                                                                                                SHA-512:2266CA3B33D8D63728B647D9A33CBCB0B37B5799C02F6FC9B0722F0D590B65B6709CEDACB82E377609699ED502740706C5D017E791FD69B17C6590F10D54736C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:+.....https://rr4---sn-vgqsrnzr.googlevideo.com/videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=160&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=36039059&dur=3368.615&lmt=1728986290690732&keepalive=yes&fexp=24350521,24350590,24350655,24350675,24350705,24350737,24350795,24350798,24350815,51326932,51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&alr=yes&sig=AJfQdSswRQIgV-QhXZMdP_i449kBEwbA9qX9RpzvsESpgcftwtMhNwsCIQDVNiqJu-0lLBjjM3j-IDuPVX7CtbGyUN84m2SGvuE3Vg%3D%3D&cpn=jBt3PTYPi-puJUmD&cver=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2247)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):444046
                                                                                                                                                                                                                                                Entropy (8bit):5.579300784632398
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:JESFG/7r35C3BLX2QQ52uRwb/iC+WRj0p6X598YS9XNHbhJzyMWMSDUXTt8pINRu:JESFG/7r35C3BLX2QQ52uRwb/ilWRj0W
                                                                                                                                                                                                                                                MD5:ABA4456DD311B2B9D0870A2C39F90B3D
                                                                                                                                                                                                                                                SHA1:3D04EB6992EABF455BFE2888205D6C1FA477A8DD
                                                                                                                                                                                                                                                SHA-256:1926FB151EFF14A804C23A6BB9B400DCD576ED5052725CB21CD4052C422A62A6
                                                                                                                                                                                                                                                SHA-512:79B17A50E5FA5B7B54A6E604D058D24A83566CDC9D70AED8F8D3F6F6CEA9109690E861FD6A1AB4E2683DFB9884DF3410EB8B113844681774DA35E435327268DF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):34390
                                                                                                                                                                                                                                                Entropy (8bit):7.989498197874971
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:4mlAT9Z9h/PEtU14Cqn0pyR8+venjZB90uIRa7DCz/CGR:UTb96A4C20pyZq9IRuCz68
                                                                                                                                                                                                                                                MD5:A966E550C39591A0D3E1F8A2ED958A2B
                                                                                                                                                                                                                                                SHA1:E4E15D540FAB75040336E63E1CDAEF62A2D1474A
                                                                                                                                                                                                                                                SHA-256:D8159E692313B1938086593A91C2D0F820AC7F0471F0A8901B5E33F55CDB05DA
                                                                                                                                                                                                                                                SHA-512:2234B03C30486851561A355F3EF9EA5971123407B4A30F4A798569309801846C9F38F932A95AEA64F309369324923D644F1D0DD2D9ECC23A367DF67999BE8FCF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/ds/assets-mbn/img/bottles/MannaFlux-Ultra-x3-Bonus-new.webp
                                                                                                                                                                                                                                                Preview:RIFFN...WEBPVP8X..............ALPH.%.....m.HM...w......c..OR.{.&I!K..R.z..D.......! ..j...m.m[k.Z...y......#..)..Ap.+("&....i....x..p..N;...3/.{.?..L.4.C.8.c`w:e......7Jle........m#....Uru..'..m.sv..VG...I....'+A,.'E.....w..................%...I..JI.g.....CAmeumiM&..0X...]n..V.*....t...'.0b.q)..>.rf]%.Q..c$.Q.H8....../.U....S..JS...Lq`hbS.f..d)J.bt...h9P.:9.....M.<....4fT>vr..v...O.....g29..c.u.k....-K...+3...:.@....{...]M............\}.....C.NU........C......ul`f..=_..+e........w)...F....R.X..E.......c.G...z....V..4y}..[..%......?}...W{.}.J..X<...+.se..QCg...=x............0U.....Tq..'.4z.u.j..j..p...P....:.>|..}.h..::.=y...H.~....S{_~.F~..Nv/L...D....._..s.7y.|tv.:..j../...W..S=i.).a.>..l.....g.[..(wn..N....l.v..:/{.z;.=.o..8./....w......{r.W....o.....R..d...i..!sj.3.d.....m.....:..9q.j..'.z.~.D.K.+V.7p..G..gFid.z...3.A.P......ju...59.=.....I.+5....j.ENqb..P1C..d..-.<._...9X..c..........?3.Q.M...y..1..^vp`pb.i.......wg.Kv..e..OC.m.q..w.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9021
                                                                                                                                                                                                                                                Entropy (8bit):4.038290875862831
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:KH5AK/jeRdrtu8i7tiKH22S4GZZlOv5cTpaAi3gK9q:2ljeRdt2PH22U3Ov5c4h/w
                                                                                                                                                                                                                                                MD5:482601FD25A8410E0868CE1E178CBAEA
                                                                                                                                                                                                                                                SHA1:79A25CFA623613A31FC7D3813CFA9A223B54B2A8
                                                                                                                                                                                                                                                SHA-256:F389FB51AFBD8077D4E8E260BF820115F7111C246E02CC4AAB081C5317C56DB6
                                                                                                                                                                                                                                                SHA-512:CEF529598CD3517D2459BDCCE2E7B7751D89591477E8CF5F57986577EF58E99A588BC36B589D731EF8819810B03733CF074D5C6EFC2CC39E31D752B3393543EC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://surl.li/img/surli-logo.svg
                                                                                                                                                                                                                                                Preview:<svg width="145" height="73" viewBox="0 0 145 73" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M63.135 52.45C61.455 52.45 60.06 52.24 58.95 51.82C57.84 51.4 56.97 50.89 56.34 50.29C55.71 49.69 55.275 49.09 55.035 48.49C54.825 47.89 54.735 47.41 54.765 47.05C54.825 46.72 54.975 46.465 55.215 46.285C55.485 46.105 55.74 46.015 55.98 46.015H58.005C58.155 46.015 58.29 46.045 58.41 46.105C58.53 46.135 58.635 46.255 58.725 46.465C59.025 46.885 59.37 47.305 59.76 47.725C60.15 48.145 60.66 48.49 61.29 48.76C61.95 49.03 62.82 49.165 63.9 49.165C65.4 49.165 66.705 48.88 67.815 48.31C68.955 47.71 69.645 46.84 69.885 45.7C70.035 44.95 69.945 44.35 69.615 43.9C69.285 43.45 68.655 43.045 67.725 42.685C66.795 42.325 65.46 41.95 63.72 41.56C62.01 41.14 60.69 40.63 59.76 40.03C58.86 39.4 58.275 38.665 58.005 37.825C57.765 36.955 57.75 35.98 57.96 34.9C58.23 33.79 58.785 32.725 59.625 31.705C60.495 30.655 61.635 29.8 63.045 29.14C64.485 28.48 66.165 28.15 68.085 28.15C69.645 28.15 70.935 28.3
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1555
                                                                                                                                                                                                                                                Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x676, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):100680
                                                                                                                                                                                                                                                Entropy (8bit):7.982333661083932
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:qESkiIxNjgTRBnUWFBtISHMHZGw+24fpSv:qELvjgTTnNKkw+2cpe
                                                                                                                                                                                                                                                MD5:E458B95348D81FE590FFA0455E3A17C9
                                                                                                                                                                                                                                                SHA1:A12EFF131D4EB327B06D4146164C786B0F609A35
                                                                                                                                                                                                                                                SHA-256:8AB26AE09D69D5C879223834C9F4E222AA1B84D437E4A2394CF820C4A1B2A042
                                                                                                                                                                                                                                                SHA-512:FBBDFEC858105B9C8F7BF7BBD746D3229DCAF8CC94E49260850E7D5B57345CD6365A21711017CB7A385A85BD29DD4F6B5E50F6371E70784A5E3A2F773FA89668
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4......................................................................`P......I2...(!0."......$.%...^...8....&...A @.5l..J.&.....0...L.. ..8uqBL.L......(A..$...&.R.H......J../\.@.C+ .@.L..L...=r.R.4.....2..*.T..*....XTD$.V. P...t..NH....Z..... .V.#.x....!%..Bb.....]4.:Z.j...H..$.Q.. .(......%.J.....D..CP..............Bb&..e$...h&I..$.q1....:.C@....T....AD...B....H. ...$W.(.....@.EHL.,@.T...D.DH...............h.Y..d...@...P.H..&bA)#Q0...8..Y.......1D+....Q.$.Xhd+...0!RF(.....B....$...&.....P.`%.aEv.V.-5P(.........3...H.&.]&FF.V$.!..u.$j"@...b.u.... ..$....DHDL.e..Xd.!......Ph.g..3d.....0.KT.H.W...,H. A..H.:..4)..m..J.X...Zq3.B......b.U.Z$. ...0..V.!..."a.L. ...D.. .$.%"....VZq....8$.............J..0..T......A D.,IJQ...`..dL......J.....(.B.4....D...<.....V.$d%.J.P............$S}..)..<9y...U.d..0....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:assembler source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3835
                                                                                                                                                                                                                                                Entropy (8bit):4.753090679352278
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:QNgMEvQwsHxBykUoR0vkm+THabIN6akmhD4+eT2n:Q6vQ85IHabUeT2n
                                                                                                                                                                                                                                                MD5:1EBE32E268B813C2603E2E4A446AE706
                                                                                                                                                                                                                                                SHA1:99B5FF803F279B2E9D8EFC0622EA168D38A17497
                                                                                                                                                                                                                                                SHA-256:1FBE68C85F99B6C69819E57007780C0288F4B7B8EC1463144C428D7095EB711E
                                                                                                                                                                                                                                                SHA-512:78508A7C995F3DCF2D39738AE2F8CBA113E451E28E42BBEEEAB7D0F11BA7D7B78FD537B0FA3CAE4C604F5B45A644ED93E6D9D141E6956F507ED19BA0181813AC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/assets-mbn/css/yt-v2.css
                                                                                                                                                                                                                                                Preview:.video_wapper {. margin-top: 20px;.}...embed-responsive {. position: relative;. display: block;. height: 0;. padding: 0;. overflow: hidden;. padding-bottom: 42.25%;.}...videoRow {. padding-top: 50px;.}...desktop {. display: block;.}...mobile {. display: none;.}...videoContainerNew {. max-width: 1000px !important;. margin: 20px auto 45px;. position: relative;.}...textContainerNew {. max-width: 900px;. margin: 0 auto;. background-color: #fff;. padding: 20px 20px;.}...textContainerNew span.video-speaker-txt {. margin-bottom: 0;.}..#container-custom {. width: 100%;. max-width: 100%;.}...video-overlay {. width: 100%;. height: 100%;. position: absolute;. z-index: 99;. top: 0;. left: 0;. background-image: url(/assets-mbn/images/gif/vsl-thumb-dt.gif);. background-position: center;. border: 2px solid #eaeaea;. background-size: contain;. background-repeat: no-repeat;. cursor: pointer;.}...video-overla
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 571 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):14327
                                                                                                                                                                                                                                                Entropy (8bit):7.975307363199116
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:FGtO5t1PePF/lJp+6AxOSnmqDe0+zYBQ7vNc:MWuxx+6wznFdnQ7Fc
                                                                                                                                                                                                                                                MD5:FF94A1D9F7A3DB88053714E8E0979C7C
                                                                                                                                                                                                                                                SHA1:D336E80574CD66E544D146471E84C6F33C34AE76
                                                                                                                                                                                                                                                SHA-256:6266E774838F0C3DCFF09BE719ADF4D133721521BCC18C0ABD008BB46A38DE0D
                                                                                                                                                                                                                                                SHA-512:419DD6B9C081170D5A1F7844D6AC7DCD4BC399DD7704D94E2093815FEDDE9CF4C660D644A5450FDC77C304968F11679401630A9353E9CDA5B24FE6C352387091
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/assets/img/credit-cards.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...;...Z.....i?g.....PLTE.............................ccc..........................................."f.......w.......w..}..z..... n.................|...............i.t......T.#b.........."k....t..`..........")S............w...N.{.....k..+.......g........t.....\...............g../....G... ].......... ........Y.......... s..D.1y."{...3>p...&&&443....'m.q.6m|...w.......CCBa...]v.........$p.S..-al......]\[.............Z......=Ej.&H.....=.&..............."0kh..fgf.b....7y..Qd........"...Q........MON.L...str.......6......Z#.........".....h...I}..\.KT..a(.&..7.o1u..8..Ze..)i.......m.......'..a....'.~. {..:\......7A........!+...i......[i...r~..u...'{....q...*..V.........8E.e4................f.A...=..<..........p.D.....'..Y4:..R[. 2.hrd..I..E+.F.nO.m...pQ........tRNS...(....`6..q5..4.IDATx......@.C.LBy.....^-...!..g...RJ)....D...h..Hd.O....K+].....4..2KV"C,.3...q9..1V....+.m....LU"C,.7j.tj........]............pz..$..Ih.Q..q=..73.....8.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (54000)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):55282
                                                                                                                                                                                                                                                Entropy (8bit):5.760028124608313
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:j8DBrj7CdjkKmNAO+fl0a+0404+JN8yBPoRp9jToRXcChjRaeEMZjBYo8J72x:j8DBrj7MOUltlJO5PotcRMla2x
                                                                                                                                                                                                                                                MD5:4E5EA0FBC57216768F4903E921CF391A
                                                                                                                                                                                                                                                SHA1:B74AE8EEEFAAB80C560D31BF12495222D8B0A50A
                                                                                                                                                                                                                                                SHA-256:07B512170B33FE7328BD71D6BB8530411634425B778AAFA64290989D9F238F7E
                                                                                                                                                                                                                                                SHA-512:CAAB2FDCCCA123764FC362079788FA6BD4448BA3C5B5BC9DD1ABFCDBDC330256C80A03AD711A37B30256877A0CC54818BA695CD67DCB62A932C715C40B71DDB9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.google.com/js/th/B7USFwsz_nMovXHWu4UwQRY0Qlt3iq-mQpCYnZ8jj34.js
                                                                                                                                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function E(p){return p}var H=function(p){return E.call(this,p)},U=function(p,G,Y,O,v,w,R,X,L,W,g,F){for(F=Y,g=G;;)try{if(F==88)break;else{if(F==O)return L;if(F==19)F=M.console?61:7;else if(F==61)M.console[v](W.message),F=7;else if(F==0)F=X&&X.createPolicy?35:O;else{if(F==7)return g=G,L;F==Y?(L=R,X=M.trustedTypes,F=0):F==97?(g=G,F=19):F==35&&(g=p,L=X.createPolicy(w,{createHTML:H,createScript:H,createScriptURL:H}),F=7)}}}catch(V){if(g==G)throw V;g==p&&(W=V,F=97)}},M=this||self;(0,eval)(function(p,G){return(G=U(43,93,3,79,"error","ad",null))&&p.eval(G.createScript("1"))===1?function(Y){return G.createScript(Y)}:function(Y){return""+Y}}(M)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;b
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 800 x 800, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):510132
                                                                                                                                                                                                                                                Entropy (8bit):7.98121720562699
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:QOp43E+jTwEno60I2GTUkrjPiQiX7GQHNLWo/TpNkHH9fA8yC5OB7J:QQqE0wT6jIkrD7iqQtqo/TpwdaCYB9
                                                                                                                                                                                                                                                MD5:18D76A4B34BD47BDFA7EC4715DCDEE80
                                                                                                                                                                                                                                                SHA1:C5DFD5464E6A180D2B6E21A69CDAD1C9873A3BB2
                                                                                                                                                                                                                                                SHA-256:D93B69F7BBFA492D343E120200AC5DADE9525CE0ED7C51143D2B18632268D631
                                                                                                                                                                                                                                                SHA-512:0FFA9B53C9BDD68C6ED59465C8884A20635460A3154610034AA69C272B076E4D4D231C60745A38A629994B51B5B34E8D9099F1EF8ECD893E5AC717147A79373C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://web-screen.com/storage/screenshots/2024/11/4a60bb3b-c33f-4a19-8a19-6e9e89a845f0.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....T..?....sRGB....... .IDATx..}w.TE..9..{HC.!G1....v.].QA.....a...F......P....J.!.L.[u.?....a......3OW.....<u.G...@..@`fD........i......Y#b<......!5..!....]z..MV|..........5#.k`.m........c.../?z).1.....@..9.ZB6..c.g.>.w.t..].L..#O....W._G.....$.x9....>(.#....).|..fJ.Wg|j........R6#.n.>...:Y...N..q....W.....rc....'..:..yG..E6...mN.c.W..cCF|.J-kCV|$.(....a..N.gw"....zt....l...>,.i9.>.....k.7......r}.1..........},.a.~4...?l5|.yI.oQ.%...T......)..YF/.-m.>.yLR...85..../......G?.p-...|F...X.9{....E.....a...x|.%..........f.f....P.........,.!2...d.Q..#..9<..........s<...<...7.....Ek/.e.fIL.Ex.e..9={.....w..3^'...C6c....f$....|...1....{6'..,lC,>f^.6C.>n..#.>..Ud.c..........C..<.w#$.,x..N.=....cY|.>n...K.8(.c.~.D..P.x...1......I.E}...B...</m|.`.S.....T.Y....H.Y..OV7|.k-.L.O..e.G......r2....._......bnR.+...l.w.o.9..8...3>..l...\o....(......T."...O..._..)..Oes..#%>.%..3y|*._.............#.l...{.>.C.9WE.%y.X.a..j..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):48450
                                                                                                                                                                                                                                                Entropy (8bit):7.9418647506322015
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:uGJIOgXXRBZBchPjQZjIOUfMqZtuuxablgZZhff2EAWS8ikFPZLqi56MhCqf7y:u+s3ZBch7oUBDuE24P9PIM8
                                                                                                                                                                                                                                                MD5:A02D62B98A84FC8CF7F65A0318D29316
                                                                                                                                                                                                                                                SHA1:D63364F95853A17E63EB4B5D0E5E58509357E09D
                                                                                                                                                                                                                                                SHA-256:A7400CE979132B3733A9F184052C935BE61B6B7CFB713F63B2FBF50A060488B3
                                                                                                                                                                                                                                                SHA-512:46A1FE876610DC5E340E5D6B05CB5B6527F896C1741C5703FB55C3C1AD44029203E89913314FFF5DE7EFF3B5BD803D9557FC7795AFCAD1961C20A419EB47AA42
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://i.ytimg.com/vi/b5Fx6SNzYAw/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEMgVyhlMA8=&rs=AOn4CLD95ZhoIKBKSHRejokN7xKBrZbPhA
                                                                                                                                                                                                                                                Preview:......JFIF................................................. ... "&#...6%%%+00/..9=5&<.+1&...........&...&&&22.&&222-2&&2&&&&&&2&&&&&&&222&&2&&&22&&2&&&&&2..........."........................................P.......................!1..A.."Qaq...25tu.....#$BR.%34r...b..CSs...6....7DEe.&..............................#......................1.!A..Qa"R2............?.....:..P..........C..6....P..@.Z.......*8........,..0.!..<..E..D.D.M..&.Q(._.....p.4....5S(...j+.-AI.,.".DI4D*,...".$4....P.!.T&g..Fi..&.fY....@A.+e..r:6....6.1.F._.*.e.kfJ..%.}.....t...]..(.Gdk......*.N$Q4M.......`.....#%}.l.u5........../.........n..2O.Z.1..D..Od...&..i'.m,.&.,..uY;.=...ji=.j........eoqN.S..D.....^......u{B.e.{%.No89W}.....(.m.xb...L...........<F>.y..I5kG=9..m.?.iM.M...Hd....;c.j.F5..........T..7..Ur{.6.2d;..\NUj>.}r...q?.y..+U..%..l.{.2+L+).....\..F5I.1.9.As..Nj.N).Y4[.J;...t9|.L...q.M..(.a<.N..jj(........,.Fq..d.{j}...Myr.(....]....<u..8IJ**K.+.v..j.%V.5..%..|.z..r......\.N.<
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 550x103, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):18530
                                                                                                                                                                                                                                                Entropy (8bit):7.956153148895102
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:/8Og4tuUk8MLifuzcf0JsR1RIzlHvvM29AaXdTo/rFe:/8Og4tuUuG2cf8sZIztvP9HXd4Je
                                                                                                                                                                                                                                                MD5:830D56017E0D22B3F3B5C6AD173A5E0A
                                                                                                                                                                                                                                                SHA1:D9661985E5F64A9CB503CF60C4E33E10E96B760D
                                                                                                                                                                                                                                                SHA-256:733A75BA5E442F2D1B6CFAD9A80DE073B290DDD0E641B68CAF41F208D55D910E
                                                                                                                                                                                                                                                SHA-512:3014C0864A6CE9420A10C86B7DEE5B8BC267ECC7742C8EBA3C281FBC5BB4F23DEAA19E3D5F85218B38A1057946CEE4F7ECA067F1692AAEBBF6788B26FAF38C3A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............C........................................................ "..".......C.......................................................................g.&...............................................................................................6........2w..........>y...3r.................._..n^M.......@.....U.a.I...:~%.>.m0..l.N....X.TI..olOf2..X.:.7h)..?`....................Z.g..A..y...yK....rv..j......D.S........n....bx.=...........[<..G.p].... m...?7.;.q..LOx..D>.~6.`..o.o...0L.....a...K......XZ.P..7tq5.N;M....ds.a..7.z..p!..z.. ..V.......M..;5....r2.b..P,4..k./n..<`...^..)..?E..$..#.c-.nKF..|...q>}.|.........ipE..a....=.<.=o7fI.v..&.aj.B......w......W;q.>.O..~..}*...*.....6U.KC.~..VO@.a[.V.....'..,-..Ak.>au.....iD.`.fa2.t...NN.)^=......j}.j..=...X.D36U.Z.mm.:..f../ao.,O?F..mG..4e.(.f.!s.z3OP.M.....Ok......j.T..{;.O.{..A.......=Q....Vw..kf.......w...?....%.y..gM.:..E...../=.....Mj+..t..O.<.Tua....?.n/.X..2..B.....cv.-.G. ..[*.q.{.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):775
                                                                                                                                                                                                                                                Entropy (8bit):7.723623515476009
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:EZqjmD0FiD/gxc79nqshMtOFjTpyWlebO:rwA2ZBMt8yWoK
                                                                                                                                                                                                                                                MD5:A00F638C49A8C3750B248C87C97927AB
                                                                                                                                                                                                                                                SHA1:C7FA339C984354D284164930B20A815C108E961B
                                                                                                                                                                                                                                                SHA-256:42ABA84B8C36594E4BE2E644CD354840F6B16871DB6947EBF78C6683F717855A
                                                                                                                                                                                                                                                SHA-512:6C650D4865AF1CF6EBA6ABB707FF1C39784B9716640B018B0565BD3C7B5C800E8717F1A40DDA8A51442C2AE786CCAA439CCEA5DDB53F230E18E5A43C854290DE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......tZ...6H..g.....%..Z.2....s}o}...oSI........f...h..#.H.P..#.]:..,K.?....:..y..<.7...|4a..ZT..[..a_e..Q.......o1.~..)..w.O?...+...&.%5.,a9 .-..^UU.O...*...6..g<rxo.9.soN....P....N...o...3..F.iU...;..0).7."..N+KB.q...N..N..~Y.|p{...,|..FDj....}.m..y.z.q4..J.......a.@...L...n.u...F.....bp.@&'..f</...c..#..X...c.r.?.:.va..m...Z.._*....R.3e...Z..Qo.).)=R..MZ}#\.Y..d...I....Z@.1.[.......p....K'.uo.c..!.C.?.....g...Q...%.R......v8.ws...mw..5I.n..``p.-f.N.......Z[.?)............0......YE..K.;+"\..8d.J.B....`...N.e.Mn......+I.\P.D.4"..aC.Q.O.....M.'...,..j....DD........[.12.K.U.T..5.........&..D..aj..;DjH.B..h.,.XUp....x8...."...b...;}.\9.E.-..<..b.....x..t9y.&+..k.i/...f....tY..........H...T...B.D*).M.,.cI.l.Wx.H.......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):166345
                                                                                                                                                                                                                                                Entropy (8bit):7.988404070388743
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:k9j10spplrHY5SfJyz99mu27jMUwg11oHkuKc8BIm8C:OjK0VhfJS9m1jMUwg1S0c8Wm8C
                                                                                                                                                                                                                                                MD5:693FAC388FBBD0BE3529D73D2A146B0B
                                                                                                                                                                                                                                                SHA1:B6CA607A8A322CA2E2F2A70CCCDE0D219336F911
                                                                                                                                                                                                                                                SHA-256:64029295CF67E1B9FE035A87B104ADA355EB2C310178B331935D47A002CCF3F8
                                                                                                                                                                                                                                                SHA-512:85EF0386162EE28CB64002C1ED833B51F61DFD85AF097B7AC6750414C2827BEEA668BCD3A7881577574575D0E37F96D35238F0B641584959E15FAC0A161B475C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview::....0....b5Fx6SNzYAw... .....0.8j..........p.....L.....dmoof....mfhd...........Ltraf....tfhd....................tfdt............trun...........l..?............Y...................................l...........I...........D.......................>...................................&.......................-.......................y...........D..............................................#I...................v.........................../...................................u.......v...............................................................).......................5...........:...........`...........F.......................k..................................._...................................l......................3(...................v...C.......................<...............................................B.......................T......................"+.......v...............S.......................i...................................O...........'......................!......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1335)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1569
                                                                                                                                                                                                                                                Entropy (8bit):5.369127779967127
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                                                                                                                                                                                                                MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                                                                                                                                                                                                SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                                                                                                                                                                                                SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                                                                                                                                                                                                SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2498278
                                                                                                                                                                                                                                                Entropy (8bit):5.602375460473282
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:bROU5qkR4oOcVMaU3+MTptzV3rXB/n1EGm423:JI3rXB/yW23
                                                                                                                                                                                                                                                MD5:2237DE17FCFC8162685924BB0FD157AC
                                                                                                                                                                                                                                                SHA1:DD2E3941EB4A13889E749D0E9634C2700B9E2CCC
                                                                                                                                                                                                                                                SHA-256:014F35B959FF277530025A7D6620319033D9E019879E10346DD1997D14E1B34D
                                                                                                                                                                                                                                                SHA-512:9AC9C0EDEAB4CF0D884A4DF77D6B1899F4F8437554FC00FDD29DF382878F6B451D8E6C019F1BBB77D252F7D94D9A0163A231DF185B7DBD960ECE0DB4EF597E0D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.youtube.com/s/player/b46bb280/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                                Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:TrueType Font data, 16 tables, 1st "GDEF", 14 names, Microsoft, language 0x409
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):116056
                                                                                                                                                                                                                                                Entropy (8bit):6.164582051205389
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ZWKa0/cuCYAi/vI/hNv82KmbuPDeIZ+UuTrXpCuE5wVDG:Q0EurAiHCO2pCdZ+H7pU56C
                                                                                                                                                                                                                                                MD5:4DD3023B03BA2B68D4B9DA9176B7285A
                                                                                                                                                                                                                                                SHA1:D734C149587C12D9083C03BC90009C84B52AEC78
                                                                                                                                                                                                                                                SHA-256:CE40D27C6C90B990229510C46115EC852237276E1AA09CDEBFFC6AE085B1D1E2
                                                                                                                                                                                                                                                SHA-512:8DE9173D6539F13741B431B2C542EFA5ECBCEAAAA6966BB147B80292F16AF4FC0A75006213C8FDDD6B9386A5FA4667AFE6AE5F4F79ADF96790B2AD86046A04D6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://surl.li/fonts/rubik/Rubik-Medium.ttf
                                                                                                                                                                                                                                                Preview:............GDEFf%^....<....GPOSf.....<.....GSUB.......\....OS/2.(V........`STAT.!.........Dcmap..?X...\....gasp............glyf.u.........head.\.M...`...6hhea.Q.....<...$hmtx?.|m........loca...f...t....maxp........... name..^....4...@post.n"...%....@preph......................................{.................................5...r..........................=..._.<...........yv.....F..5...r...............................$..wght....ital....................................... .........X...K...X...^.2.8...............o@. [........NONE... .K.........3 .............. ...........V...............".................................................................D.6.(. ...................G.......3.............I.........x...<.......v...8...........................+...-.3...5.?...A.F...H.]..._.b...d.m...o...............................................................................................!.)...+.,...2.3...6.6...8.;...=.>...B.F...I.I...K.L...O.O...Q.g...j.k...m.n...q.z...}..............
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):66200
                                                                                                                                                                                                                                                Entropy (8bit):5.607131701189128
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:gNk+17u620EUqU43xTN9YX20YWcJjbMXzY/bo/v3qiTEEIpDE4MQn:GuTNuXf/v3vU3n
                                                                                                                                                                                                                                                MD5:762B21D26C5D289D64542E0F7554728E
                                                                                                                                                                                                                                                SHA1:56C4AB30C7CC1D3572207049587A50E00D8F8D42
                                                                                                                                                                                                                                                SHA-256:E4C29B2920589DF900CB39315A01A22021E8AEFBD795C0EAAC1E5251A4754993
                                                                                                                                                                                                                                                SHA-512:C9508C8D5E4C6F411128248EB9A3EC46657497FD24C60E8E9AC7F8F7360ADA49EDD19559073E5EA16A86350E254FF9D4C067E72ED2C5949ABA361FEE8E52005F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.youtube.com/s/player/b46bb280/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                                Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var jjb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.fR(a)},kjb=function(a){g.Yo(a);.for(var b=0;b<a.pg.length;b++){var c=a.pg[b],d=a.Zy[b];if(d!==c.version)return!0;if(!g.Wo(c)||c.Vm)if(c.Vm||c.P_!==g.ap)(c.l2(c)||kjb(c))&&c.m2(c),c.Vm=!1,c.P_=g.ap;if(d!==c.version)return!0}return!1},D4=function(a){var b=g.Uo(a);.a={};return a[Symbol.dispose]=function(){g.Uo(b)},a},ljb=function(){var a=Object.assign({},g.vcb);.Object.getOwnPropertyNames(g.vcb).forEach(function(b){g.dp[b]!==void 0&&(a[b]=g.dp[b])});.return a},mjb=function(){return{J:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{J:"path",Jc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1239
                                                                                                                                                                                                                                                Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2247)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):444046
                                                                                                                                                                                                                                                Entropy (8bit):5.579300784632398
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:JESFG/7r35C3BLX2QQ52uRwb/iC+WRj0p6X598YS9XNHbhJzyMWMSDUXTt8pINRu:JESFG/7r35C3BLX2QQ52uRwb/ilWRj0W
                                                                                                                                                                                                                                                MD5:ABA4456DD311B2B9D0870A2C39F90B3D
                                                                                                                                                                                                                                                SHA1:3D04EB6992EABF455BFE2888205D6C1FA477A8DD
                                                                                                                                                                                                                                                SHA-256:1926FB151EFF14A804C23A6BB9B400DCD576ED5052725CB21CD4052C422A62A6
                                                                                                                                                                                                                                                SHA-512:79B17A50E5FA5B7B54A6E604D058D24A83566CDC9D70AED8F8D3F6F6CEA9109690E861FD6A1AB4E2683DFB9884DF3410EB8B113844681774DA35E435327268DF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202411180101/show_ads_impl_fy2021.js?bust=31089116
                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13510
                                                                                                                                                                                                                                                Entropy (8bit):7.186425939766645
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:mEQqVknSxJqTz2u3t6CQsubTdjf9G9hgSctIiVhdGSo2:mrqmnSfqTwFbFnhISo2
                                                                                                                                                                                                                                                MD5:6448ACA5739995F3B9C1B3C5E50CE7A0
                                                                                                                                                                                                                                                SHA1:F50FA07327F55F864A42698FD8FA86270F35DA9B
                                                                                                                                                                                                                                                SHA-256:856F999EA580BFA2F03CE5872B848246A66492F17675693E2F429938250D231A
                                                                                                                                                                                                                                                SHA-512:75BB6F28AC72FF035A986B9FDF531B28516EE87E9F7EF0723C5CABB09425369B0A4F94E05DA23FB9CBFD8864E3E543ADEE149945725C6884A37DE86A185BD160
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://web-screen.com/img/plug.jpg
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............@.J....7iCCPAdobe RGB (1998)..(....J.P....E.V...p'QPl...I[. X.C..IC.b.n.....n.\.}.'G.A..|...C........9....b..Q..X.v......f...N..v.u..'q.......M..4...2..J.#`..e!.....1...j....N.5.O@....P.r..J..|._..s=..9..r_.L.]k.Z...Y.T.eY..&A$.....3....J...Q....`1.l7..V......=...en.G.@,=.YAx...U.;..b.p...azTd.7p....E.Z...<.....O..S?.....pHYs...#...#.x.?v...`iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2022-08-29T16:23:16+0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1820
                                                                                                                                                                                                                                                Entropy (8bit):7.611756919816953
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:U0Rm003KadK5Utdvs05w1yWRUsHtPGexRK:iRkUtdE0SMyvxY
                                                                                                                                                                                                                                                MD5:347D0DEB3EB7F42085B298EDEBE017AB
                                                                                                                                                                                                                                                SHA1:FE22C64E8A05D2F0B961D9533EC89133B63634AD
                                                                                                                                                                                                                                                SHA-256:8ED1E816AFC08B5A13F14A707CEFA7E27D5C7064B824744DAEE4F17E05F945EB
                                                                                                                                                                                                                                                SHA-512:135B77C2608D3B5E1C20A4FDFF34305381AF5BEF6DEB5B566B180EC65FFF5C36800DEA9D6D55A4826BBF81309191AA55F72C92340B4269EFEF79AA16C9C9547E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://yt3.ggpht.com/ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................*............................!."1.23A#Bb................................./........................!1A.a"Q...Rq..Br....2............?.....................@{....n&S+...r.'1.6WF.....-.sw....+.*..."qn.~6.......&.8\_Vt...M..ZJN.n*3..;.I.m......t.../&6~BF...G$.*...*."ni5..5<.]*....FJp....:l?P.U.J....i...m.L.Y.Ph..h..h...o.~%.s_*...$..e+..<^8 ...`..2...#.]t85....D.Zi.=.....0.\.3...JY.+.O.U?.I.W......G>B.*.:..\BX....;rg.Gi8+X9_.4U..q...G.F.MC3o....Kt.._.q.z..T.&.$..kU%..X.t..:...aIg3U...Vr...#...c2x...5.^..y.|....[.......K..........5.......'.IYf)..N...p..v...7.[..u}.=......\...4l....i.....MIk.$..>h.w..ij....O.ri.....|.3....eUH.......x........y...P.Np.Q.[,j.....K.f.h.K....0#......1....L..*.8!..k...XG*q.V._...]>.1
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):48450
                                                                                                                                                                                                                                                Entropy (8bit):7.9418647506322015
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:uGJIOgXXRBZBchPjQZjIOUfMqZtuuxablgZZhff2EAWS8ikFPZLqi56MhCqf7y:u+s3ZBch7oUBDuE24P9PIM8
                                                                                                                                                                                                                                                MD5:A02D62B98A84FC8CF7F65A0318D29316
                                                                                                                                                                                                                                                SHA1:D63364F95853A17E63EB4B5D0E5E58509357E09D
                                                                                                                                                                                                                                                SHA-256:A7400CE979132B3733A9F184052C935BE61B6B7CFB713F63B2FBF50A060488B3
                                                                                                                                                                                                                                                SHA-512:46A1FE876610DC5E340E5D6B05CB5B6527F896C1741C5703FB55C3C1AD44029203E89913314FFF5DE7EFF3B5BD803D9557FC7795AFCAD1961C20A419EB47AA42
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF................................................. ... "&#...6%%%+00/..9=5&<.+1&...........&...&&&22.&&222-2&&2&&&&&&2&&&&&&&222&&2&&&22&&2&&&&&2..........."........................................P.......................!1..A.."Qaq...25tu.....#$BR.%34r...b..CSs...6....7DEe.&..............................#......................1.!A..Qa"R2............?.....:..P..........C..6....P..@.Z.......*8........,..0.!..<..E..D.D.M..&.Q(._.....p.4....5S(...j+.-AI.,.".DI4D*,...".$4....P.!.T&g..Fi..&.fY....@A.+e..r:6....6.1.F._.*.e.kfJ..%.}.....t...]..(.Gdk......*.N$Q4M.......`.....#%}.l.u5........../.........n..2O.Z.1..D..Od...&..i'.m,.&.,..uY;.=...ji=.j........eoqN.S..D.....^......u{B.e.{%.No89W}.....(.m.xb...L...........<F>.y..I5kG=9..m.?.iM.M...Hd....;c.j.F5..........T..7..Ur{.6.2d;..\NUj>.}r...q?.y..+U..%..l.{.2+L+).....\..F5I.1.9.As..Nj.N).Y4[.J;...t9|.L...q.M..(.a<.N..jj(........,.Fq..d.{j}...Myr.(....]....<u..8IJ**K.+.v..j.%V.5..%..|.z..r......\.N.<
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2559)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8555
                                                                                                                                                                                                                                                Entropy (8bit):5.492195626331508
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:kAdbowYnKncmQ557f4EoZKuWQrQd3yu3qfFElrg57G:kAdEwYnIcf5F4EoZTWqK3yu6fFKrgg
                                                                                                                                                                                                                                                MD5:530B1DCC0B1FE62493859B89716A52CB
                                                                                                                                                                                                                                                SHA1:5E3AB8EB20BF257B8C56DD66652E04BAE0C61025
                                                                                                                                                                                                                                                SHA-256:8A9C81C9A548D40A553EDE36A69694598EC702D41BAE325F952EA350BFFC7CE3
                                                                                                                                                                                                                                                SHA-512:C1E30F84CC05C89D8A96014A7FA9FE5D2E52CA428A8946D7637111614536260B731C6ECD828E5DAD07203588B1836D1CCBD9BDFD09F72679BB1AC4E8F8F5B1A3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.gstatic.com/mysidia/530b1dcc0b1fe62493859b89716a52cb.js?tag=engine/client_fast/client_fast_engine
                                                                                                                                                                                                                                                Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:B("Edge"))||(C()?A("Microsoft Edge"):B("Edg/"))
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):87533
                                                                                                                                                                                                                                                Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                                MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                                SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                                SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                                SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4139)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):181910
                                                                                                                                                                                                                                                Entropy (8bit):5.502986206658815
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:Po77Rji1sRyemu8T7COJXbUc1g8liJWUxTk/quYIt09FnotzoUl9bqrN6+OO3043:Po77Rji1sRyemu8T7COJXbUc1gPJWaTH
                                                                                                                                                                                                                                                MD5:BE34FDEFBF5320BB33A1FCFE49F024F8
                                                                                                                                                                                                                                                SHA1:742B1AFAF854BF0F66BABA0839A7BBBD9DE802F9
                                                                                                                                                                                                                                                SHA-256:616343582083A6E8C7F553550845BA7FE15A9165D54B22A92848227C6F942A78
                                                                                                                                                                                                                                                SHA-512:F3355DFB1CE0B5271B47DD5F95D2B7B58714D06714243AA82E02BEFBCABEA5EC16FAB312DD8DC1909E84842038C08F29187F2366C13113A382FA23BC202CB8C3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var r,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3615
                                                                                                                                                                                                                                                Entropy (8bit):4.944314606781239
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:2O+DHKmbEezxfcYGe3KNeD9G9g9pCD+k+bHPxm:2hnEReac0l+k+bvQ
                                                                                                                                                                                                                                                MD5:AECBC06E12760FF4F4334696CB12F70F
                                                                                                                                                                                                                                                SHA1:479D2BA236EEB0C524D10D2681BEAF890B154604
                                                                                                                                                                                                                                                SHA-256:B08EE81FA51D661B5C24460F41BB2EE09EEB5157C9426C6B3B83D7ADA262473D
                                                                                                                                                                                                                                                SHA-512:5DC0F33C2AF5F891BEB4C8C028F6C65425CDF9DCCF9B9A2E5FE6885B87FC19A75A81C1997C74A2D684005B61C3F4C11A320171FD8D04F6600D0B21A440D0071B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9427 0 103 23.0573 103 51.5Z" fill="#F8E197"/>.<path d="M60.2 72V76.8" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M65 72V76.8" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M69.8 72V76.8" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M95 75.6C95.6627 75.6 96.2 75.0627 96.2 74.4C96.2 73.7372 95.6627 73.2 95 73.2C94.3373 73.2 93.8 73.7372 93.8 74.4C93.8 75.0627 94.3373 75.6 95 75.6Z" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M87.8 75.6C88.4627 75.6 89 75.0627 89 74.4C89 73.7372 88.4627 73.2 87.8 73.2C87.1373 73.2 86.6 73.7372 86.6 74.4C86.6 75.0627 87.1373 75.6 87.8 75.6Z" stroke="#008A9C" str
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):20286
                                                                                                                                                                                                                                                Entropy (8bit):6.042089142711515
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ot6FAfYVnsWy3N3IqdMpBTQj7Rb1HoFUtQUlLf7ZAYPVBP:I6KfWsb3N4LBTQj7pDtxxDGYPVZ
                                                                                                                                                                                                                                                MD5:7005E41F692583C19ABAC0A7FD5B7C5F
                                                                                                                                                                                                                                                SHA1:BDA49CD99401420D490A32F2F547E4DDD43B7300
                                                                                                                                                                                                                                                SHA-256:2F9E711ABFB70EC1515DED7F4C18C9208B1325F53B551698B90FA4664542CEED
                                                                                                                                                                                                                                                SHA-512:BEDF9D6AF7B8E755E203A497165AB12F41302A85D31F1063C1B06EF83A4D311DFB2DCF14140D1BAA469230286FFF8A162BF77C10C63E5CF55CB3B2B0724843BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://surl.li/img/pc-rouded-icon.svg
                                                                                                                                                                                                                                                Preview:<svg width="105" height="103" viewBox="0 0 105 103" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9427 0 103 23.0573 103 51.5Z" fill="#F8E197"/>.<mask id="mask0_1211_493" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="41" y="34" width="64" height="64">.<rect x="41" y="34" width="64" height="64" fill="url(#pattern0)"/>.</mask>.<g mask="url(#mask0_1211_493)">.<rect x="41" y="34" width="64" height="64" fill="url(#pattern1)"/>.<rect x="41" y="34" width="64" height="64" fill="#008A9C"/>.</g>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1211_493" transform="scale(0.00195312)"/>.</pattern>.<pattern id="pattern1" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1211_493" transform="scale(0.00195312)"/>.</pattern>.<image id="i
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 800 x 800, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):510132
                                                                                                                                                                                                                                                Entropy (8bit):7.98121720562699
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:QOp43E+jTwEno60I2GTUkrjPiQiX7GQHNLWo/TpNkHH9fA8yC5OB7J:QQqE0wT6jIkrD7iqQtqo/TpwdaCYB9
                                                                                                                                                                                                                                                MD5:18D76A4B34BD47BDFA7EC4715DCDEE80
                                                                                                                                                                                                                                                SHA1:C5DFD5464E6A180D2B6E21A69CDAD1C9873A3BB2
                                                                                                                                                                                                                                                SHA-256:D93B69F7BBFA492D343E120200AC5DADE9525CE0ED7C51143D2B18632268D631
                                                                                                                                                                                                                                                SHA-512:0FFA9B53C9BDD68C6ED59465C8884A20635460A3154610034AA69C272B076E4D4D231C60745A38A629994B51B5B34E8D9099F1EF8ECD893E5AC717147A79373C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....T..?....sRGB....... .IDATx..}w.TE..9..{HC.!G1....v.].QA.....a...F......P....J.!.L.[u.?....a......3OW.....<u.G...@..@`fD........i......Y#b<......!5..!....]z..MV|..........5#.k`.m........c.../?z).1.....@..9.ZB6..c.g.>.w.t..].L..#O....W._G.....$.x9....>(.#....).|..fJ.Wg|j........R6#.n.>...:Y...N..q....W.....rc....'..:..yG..E6...mN.c.W..cCF|.J-kCV|$.(....a..N.gw"....zt....l...>,.i9.>.....k.7......r}.1..........},.a.~4...?l5|.yI.oQ.%...T......)..YF/.-m.>.yLR...85..../......G?.p-...|F...X.9{....E.....a...x|.%..........f.f....P.........,.!2...d.Q..#..9<..........s<...<...7.....Ek/.e.fIL.Ex.e..9={.....w..3^'...C6c....f$....|...1....{6'..,lC,>f^.6C.>n..#.>..Ud.c..........C..<.w#$.,x..N.=....cY|.>n...K.8(.c.~.D..P.x...1......I.E}...B...</m|.`.S.....T.Y....H.Y..OV7|.k-.L.O..e.G......r2....._......bnR.+...l.w.o.9..8...3>..l...\o....(......T."...O..._..)..Oes..#%>.%..3y|*._.............#.l...{.>.C.9WE.%y.X.a..j..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (54000)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):55282
                                                                                                                                                                                                                                                Entropy (8bit):5.760028124608313
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:j8DBrj7CdjkKmNAO+fl0a+0404+JN8yBPoRp9jToRXcChjRaeEMZjBYo8J72x:j8DBrj7MOUltlJO5PotcRMla2x
                                                                                                                                                                                                                                                MD5:4E5EA0FBC57216768F4903E921CF391A
                                                                                                                                                                                                                                                SHA1:B74AE8EEEFAAB80C560D31BF12495222D8B0A50A
                                                                                                                                                                                                                                                SHA-256:07B512170B33FE7328BD71D6BB8530411634425B778AAFA64290989D9F238F7E
                                                                                                                                                                                                                                                SHA-512:CAAB2FDCCCA123764FC362079788FA6BD4448BA3C5B5BC9DD1ABFCDBDC330256C80A03AD711A37B30256877A0CC54818BA695CD67DCB62A932C715C40B71DDB9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function E(p){return p}var H=function(p){return E.call(this,p)},U=function(p,G,Y,O,v,w,R,X,L,W,g,F){for(F=Y,g=G;;)try{if(F==88)break;else{if(F==O)return L;if(F==19)F=M.console?61:7;else if(F==61)M.console[v](W.message),F=7;else if(F==0)F=X&&X.createPolicy?35:O;else{if(F==7)return g=G,L;F==Y?(L=R,X=M.trustedTypes,F=0):F==97?(g=G,F=19):F==35&&(g=p,L=X.createPolicy(w,{createHTML:H,createScript:H,createScriptURL:H}),F=7)}}}catch(V){if(g==G)throw V;g==p&&(W=V,F=97)}},M=this||self;(0,eval)(function(p,G){return(G=U(43,93,3,79,"error","ad",null))&&p.eval(G.createScript("1"))===1?function(Y){return G.createScript(Y)}:function(Y){return""+Y}}(M)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;b
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6639
                                                                                                                                                                                                                                                Entropy (8bit):4.714621329395816
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:98VhouJokhdO+8tSj+WFrLbWa2n3UFjvkllVji8T+r8t:Xu+Iwl4rLbWkFj8lTjd+a
                                                                                                                                                                                                                                                MD5:895D92ED1C6EDCE133199025E7D2E68B
                                                                                                                                                                                                                                                SHA1:9CB9F2A5CCFFCEA9C8E366FB4E1AB8DD2FE3DCF3
                                                                                                                                                                                                                                                SHA-256:ED4DE2127C6C32BB74C3F467BA4F91A5DC7726E26014E2BBEF6C1E368797A9B1
                                                                                                                                                                                                                                                SHA-512:0B7F08A31951F9A29396BCC02E73D483140BCD66C3050B92606F67C06FE6CC666D822D21531A9149BFA2976411E192D593C16D40415E79703AD7320D1DA3D2D9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:. // Youtube API. var videoAutostart = 0;. var videoID = $('#player').attr('data-videoId');. var mobVideoId = $('#player').attr('data-mobVideoId');. var displayScreen = '';. var w1 = $(window).width();. var h1 = $(window).height();. if (w1 > 768) {. // landscape mode. displayScreen = 'desktop';. $(".responsive-video").css({. paddingBottom: "56.25%". });. } else {. //portrait mode. displayScreen = 'mobile';. if(mobVideoId != ''){. videoID = mobVideoId;. }. $(".responsive-video").attr('id','mob-video');. $(".video-overlay-alt").addClass("mob-thmbnl");. $(".video-overlay-play").addClass("mob-thmbnl");. $(".embed-responsive.responsive-video").addClass("mob-responsive"); . }. . var tag = document.createElement('script');. tag.src = "https://www.youtube.com/iframe_api";. var firstScriptTag = document.getElementsByTagName('script')[0];. firstScriptTag.parentNode.insertBefore(tag, firstScriptTag);. v
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2498278
                                                                                                                                                                                                                                                Entropy (8bit):5.602375460473282
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:bROU5qkR4oOcVMaU3+MTptzV3rXB/n1EGm423:JI3rXB/yW23
                                                                                                                                                                                                                                                MD5:2237DE17FCFC8162685924BB0FD157AC
                                                                                                                                                                                                                                                SHA1:DD2E3941EB4A13889E749D0E9634C2700B9E2CCC
                                                                                                                                                                                                                                                SHA-256:014F35B959FF277530025A7D6620319033D9E019879E10346DD1997D14E1B34D
                                                                                                                                                                                                                                                SHA-512:9AC9C0EDEAB4CF0D884A4DF77D6B1899F4F8437554FC00FDD29DF382878F6B451D8E6C019F1BBB77D252F7D94D9A0163A231DF185B7DBD960ECE0DB4EF597E0D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1339
                                                                                                                                                                                                                                                Entropy (8bit):5.113454484515705
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:GRRRfEfcCnoHTT0FXTodaWM55I91UdgWVL7hgJXjG5x3V4OvHKw/SlMte:GUcCnu3yTA655I91U/VXSJXjG5x3WcHM
                                                                                                                                                                                                                                                MD5:8E1BEDE32F402CBB45D969C1F1475557
                                                                                                                                                                                                                                                SHA1:57515AF158039B0D2F0941B10DBC9721481D764D
                                                                                                                                                                                                                                                SHA-256:13E2E78203B108E47DD3F7792E2C1C6138D8DEC0056BE62ABDA2CD602D2332A2
                                                                                                                                                                                                                                                SHA-512:7C16902A04E69B48965CD77BCD25577A6632F17F2B0BBF6EF345BA653278006912508AF59ABAE4F279DBC2A9320FC84A3FF21013DBB36B03280AABA6FDAD07D5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:document.getElementById("disclaimer").innerHTML = `.....<div class="main container" style="z-index: 1000004;width:100%; padding:0;">.....<div style="box-shadow: rgba(0, 0, 0, 0.298039) 1px 1px 3px; width: 100%; line-height: 15px;overflow: hidden; margin: 0px; background: #000; text-align: center;">.....<div class="bg-img-disclaimer" style="min-width: 300px; min-height: 80px; width: 20%; float: left; margin-right: 20px; background-image:url(https://www.buygoods.com/images/buygoods_black.png); background-repeat: no-repeat; background-position-y: 15px; background-position: right; ">.....</div>.....<div class="bg-text-disclaimer" style="font-family:verdana;color:#ddd;font-size:11px;padding: 10px 0px; max-width:700px; margin:auto; text-align:justify">......BuyGoods is the retailer of this product. ......BuyGoods is a registered trademark of BuyGoods, a Delaware corporation located at 1201 N Orange Street Suite #7223, Wilmington, DE, 19801, USA and used by permission. ......BuyGoods role as
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (827)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):53406
                                                                                                                                                                                                                                                Entropy (8bit):4.631939477471389
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:gv5nEJC3DIT5hgkQ2zpqMkzKCB6FYb4cEKD:aB1kQQfCYFYbkKD
                                                                                                                                                                                                                                                MD5:8567DA9AB4A780F91C221F3EE2A08AE1
                                                                                                                                                                                                                                                SHA1:1315707018DC743FFA864F04E0C93E9A7443F629
                                                                                                                                                                                                                                                SHA-256:E5B4D582AA3EFFECE2F6DB3A8166AF637596A4B314DB88461CC67E7F28774785
                                                                                                                                                                                                                                                SHA-512:85364A74EC9262AF51D4D466BC6DB87BB1AB7A01BB6292408BD404F43D367D2F930759472B456858A518B5D2B34327D57329159664ABF7692B4D11204DCB9178
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>.. Google Tag Manager -->.<script>(function (w, d, s, l, i) {. w[l] = w[l] || [];. w[l].push({. 'gtm.start':. new Date().getTime(), event: 'gtm.js'. });. var f = d.getElementsByTagName(s)[0],. j = d.createElement(s), dl = l != 'dataLayer' ? '&l=' + l : '';. j.async = true;. j.src =. 'https://www.googletagmanager.com/gtm.js?id=' + i + dl;. f.parentNode.insertBefore(j, f);. })(window, document, 'script', 'dataLayer', 'GTM-53BLCKVX');</script>. End Google Tag Manager --> <meta charset="UTF-8">. <meta name="viewport". content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>MannaFlux - Video Presentation</title>. <link rel="icon" type="image/png" href="/assets/img/favicon.png">. <link rel="preconnect" href="ht
                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:26.893167019 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:26.895875931 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:26.900391102 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:26.902412891 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:26.905419111 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:26.905477047 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:26.905513048 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:26.905558109 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:26.907521009 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:26.907660007 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.015904903 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.022443056 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.027627945 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.027693033 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.101411104 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.104599953 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.223915100 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.223989964 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.225313902 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.227185011 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.233562946 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.233587980 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.233647108 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.233681917 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.236871004 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.237817049 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.344343901 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.347292900 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.357249975 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.403235912 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.434596062 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.434710979 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.437469959 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.467256069 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.557813883 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.558630943 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.561470032 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.563911915 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.563993931 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.563997030 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.564055920 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.566179991 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.566303015 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.686249018 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.759087086 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.762001038 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.765935898 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.766067028 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.768367052 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.889352083 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.890966892 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.891053915 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.891151905 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.893979073 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.894143105 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.965718031 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:27.969010115 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.014204979 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.090717077 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.093702078 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.208538055 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.208688021 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.210982084 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.220303059 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.220376015 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.220400095 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.220437050 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.223071098 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.223375082 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.342988968 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.387207985 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.409436941 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.413496017 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.422236919 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.422358036 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.425071001 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.533974886 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.545169115 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.548271894 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.550220966 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.550302029 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.550369978 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.550481081 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.553009033 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.553837061 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.673299074 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.715305090 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.746207952 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.749068022 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.750574112 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.750678062 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.752691984 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.870460987 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.874243021 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.874537945 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.877854109 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.880062103 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.880110025 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.880192995 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.880192995 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.882489920 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:28.882886887 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.002492905 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.043359041 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.078566074 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.078609943 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.078697920 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.081521034 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.081645012 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.201621056 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.201992989 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.203676939 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.206404924 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.210400105 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.210488081 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.210525036 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.210597038 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.212784052 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.213641882 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.332775116 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.379225969 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.411689997 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.415570974 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.527723074 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.527801037 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.534126043 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.534269094 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.534435987 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.535623074 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.540936947 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.542521000 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.542601109 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.542633057 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.542778969 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.547935009 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.548846006 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.662492037 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.669945955 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.743560076 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.746721983 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.869759083 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.869782925 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.869920015 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.873086929 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.873197079 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.925970078 CET49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.988487005 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.988518953 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.988707066 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.992016077 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.992048025 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:29.993261099 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.112272024 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.189673901 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.192804098 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.212944031 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.212965965 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.213150978 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.215449095 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.215609074 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.318648100 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.318767071 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.318790913 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.318847895 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.321398020 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.321909904 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.323499918 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.335525036 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.443432093 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.524485111 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.530029058 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.544076920 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.544171095 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.544181108 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.544214964 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.554455996 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.557626009 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.649770975 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.649827003 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.649955034 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.674443960 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.715074062 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.716674089 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.723233938 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.835199118 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.836623907 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.854089022 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.857471943 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.881283998 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.881351948 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.881390095 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.881553888 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.887336016 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:30.887814045 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.007404089 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.035373926 CET49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.041902065 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.041939974 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.042016983 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.178613901 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.181132078 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.191617966 CET49671443192.168.2.8204.79.197.203
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.208861113 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.211441994 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.213814020 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.213893890 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.213900089 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.213963985 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.216072083 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.217037916 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.301080942 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.336127996 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.379229069 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.410331011 CET49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.502912998 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.508270025 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.532634020 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.535331011 CET4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.537391901 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.537442923 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.542475939 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.542499065 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.542550087 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.542566061 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.628261089 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.833511114 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:31.879105091 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:32.749157906 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:32.757853985 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:32.869503975 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:32.878981113 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.073708057 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.113782883 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.228445053 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.236335039 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.239329100 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.240339994 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.274740934 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.274826050 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.348306894 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.356347084 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.359325886 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.360558987 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.552516937 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.561774015 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.561861992 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.567616940 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.567811966 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:33.567917109 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.459093094 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.472269058 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.475747108 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.477469921 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.477735043 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.579019070 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.592269897 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.595714092 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.597419024 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.597594023 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.783323050 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.797858000 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.797952890 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.803982973 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.805598021 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.805674076 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.805722952 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.805826902 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.822808027 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.825001955 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.825815916 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.929332972 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.947982073 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.950412989 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.951189041 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:35.987479925 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.034499884 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.144656897 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.151882887 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.151911974 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.151981115 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.154829979 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.185539961 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.185622931 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.293540001 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.444375992 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.494941950 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.495414972 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.525862932 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.572256088 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.615358114 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.645498037 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.645569086 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.692189932 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.704266071 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.827878952 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.827905893 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.827985048 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.832406044 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.832762957 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.893510103 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.898283005 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:36.952688932 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.026320934 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.028845072 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.029113054 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.035654068 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.051044941 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.160113096 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.160166979 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.160200119 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.160244942 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.189635038 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.191339016 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.211317062 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.227404118 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.227521896 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.292670012 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.309818983 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.311836958 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.361397982 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.412770033 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.439006090 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.468468904 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.468607903 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.471463919 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.525825977 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.525890112 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.525912046 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.525940895 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.531428099 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.532480001 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.559127092 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.591499090 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.651523113 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.652431965 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.669506073 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.677444935 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.792731047 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.796190023 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.851432085 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.852706909 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.852776051 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.856170893 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.885055065 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.885159016 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.885164022 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.885206938 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.888533115 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.888653994 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.916275024 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:37.976190090 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.009186029 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.086122990 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.089039087 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.184349060 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.187283993 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.209016085 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.210439920 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.210577965 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.213609934 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.214590073 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.214631081 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.214674950 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.214718103 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.217422962 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.217422962 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.333759069 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.337430000 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.415657043 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.418777943 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.534992933 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.537982941 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.554838896 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.554904938 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.554959059 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.554959059 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.557795048 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.558368921 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.660445929 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.660551071 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.663568974 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.678632975 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.755906105 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.759036064 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.827398062 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.879782915 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.891309977 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.891398907 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.891450882 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.895281076 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.895905972 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:38.985131025 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.000143051 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.016266108 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.081109047 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.084244013 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.092941046 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.093056917 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.099047899 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.100523949 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.163430929 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.219093084 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.220654964 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.228015900 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.228322983 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.228400946 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.231308937 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.231308937 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.351795912 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.420453072 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.423624992 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.429052114 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.429147959 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.431761980 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.527390003 CET49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.551677942 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.553090096 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.556015015 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.558319092 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.558346033 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.558460951 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.560951948 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.561347961 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.681885958 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.727332115 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.753525019 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.756963015 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.759875059 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.759953976 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.762240887 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.877244949 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.882097960 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.883034945 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.885960102 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.890211105 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.890332937 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.890592098 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.890645027 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.893101931 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:39.893140078 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.013020039 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.091295958 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.094439030 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.207077980 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.209784985 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.255359888 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.319108963 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.319127083 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.319330931 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.322243929 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.329705954 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.332540989 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.334978104 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.335197926 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.456279993 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.495433092 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.520242929 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.523180008 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.577445984 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.580944061 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.636368036 CET49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.644565105 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.656465054 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.656578064 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.660350084 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.662312984 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.662411928 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.662615061 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.662699938 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.665678024 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.666079044 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.744025946 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.780591965 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.785959959 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.786221027 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.857400894 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.860810041 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.980926991 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.981841087 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.984687090 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.987189054 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.987282991 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.989397049 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.993380070 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.993448973 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.993670940 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.994040966 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.996450901 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:40.996829987 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.011400938 CET49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.109298944 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.116697073 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.193780899 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.200617075 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.264153957 CET49713443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.264215946 CET44349713142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.268270016 CET49713443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.268521070 CET49713443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.268537998 CET44349713142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.310560942 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.313477993 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.317641973 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.317751884 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.320156097 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.324481010 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.324501991 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.324593067 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.327197075 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.327271938 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.440112114 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.447630882 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.473496914 CET49714443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.473551035 CET4434971423.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.473633051 CET49714443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.475435972 CET49714443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.475462914 CET4434971423.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.525361061 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.530221939 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.641374111 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.641516924 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.644685984 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.649174929 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.651474953 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.653645039 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.653660059 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.653743982 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.653753996 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.656337976 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.657680988 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.771681070 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.778836966 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.856834888 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.859836102 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.972790003 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.979707956 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.979769945 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.991766930 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.991925955 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.991987944 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.012411118 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.012411118 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.013185024 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.013678074 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.132419109 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.134092093 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.160510063 CET4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.192719936 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.196017981 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.305373907 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.305418968 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.305490017 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.305738926 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.305758953 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.337286949 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.337300062 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.337356091 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.339699984 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.339715958 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.339880943 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.345222950 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.348843098 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.351819038 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.353663921 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.469099045 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.473905087 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.538041115 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.541454077 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.670320034 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.673001051 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.673083067 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.675271988 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.676032066 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.677562952 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.677771091 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.678497076 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.678553104 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.681474924 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.681628942 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.796260118 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.801532984 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.871455908 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.875648022 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.956650019 CET4434971423.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.956758022 CET49714443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.959475994 CET49714443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.959481955 CET4434971423.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.959779978 CET4434971423.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.967209101 CET44349713142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.967525005 CET49713443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.967535019 CET44349713142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.968914986 CET44349713142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.968981981 CET49713443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.974160910 CET49713443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.974248886 CET44349713142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.001811028 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.002298117 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.002374887 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.004657984 CET49714443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.005731106 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.005809069 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.009711981 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.009725094 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.009967089 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.012348890 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.012707949 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.029383898 CET49713443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.029392004 CET44349713142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.051322937 CET4434971423.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.076359987 CET49713443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.125802040 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.132613897 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.203052044 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.206089973 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.332693100 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.332753897 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.333131075 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.335627079 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.335627079 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.338434935 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.338541985 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.339395046 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.339788914 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.344584942 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.344584942 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.455684900 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.464570045 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.499918938 CET4434971423.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.499998093 CET4434971423.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.500386953 CET49714443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.500580072 CET4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.500654936 CET49704443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.505179882 CET49714443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.505196095 CET4434971423.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.505215883 CET49714443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.505220890 CET4434971423.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.521226883 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.521706104 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.521735907 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.522741079 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.522845030 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.524123907 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.524226904 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.524251938 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.533792973 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.536787987 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.540992975 CET49716443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.541043043 CET4434971623.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.541295052 CET49716443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.541687965 CET49716443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.541703939 CET4434971623.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.567627907 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.567655087 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.613935947 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.660948992 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.660964012 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.661099911 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.665858030 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.666567087 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.669128895 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.669152975 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.669215918 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.674982071 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.678767920 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.786484957 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.798818111 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.861975908 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.905937910 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.992408991 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.992619991 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.992666006 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:43.992708921 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.000072956 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.000209093 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.063324928 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.106379032 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.107501984 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.107757092 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.108654976 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.227783918 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.229327917 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.304621935 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.307749033 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.336421967 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.337366104 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.337398052 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.337414026 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.337424040 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.337438107 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.337479115 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.337483883 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.337622881 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.337635994 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.345343113 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.345534086 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.345542908 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.362004042 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.362046003 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.362066984 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.362092972 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.362137079 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.362144947 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.366231918 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.366281033 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.391009092 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.391009092 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.391032934 CET44349715104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.391115904 CET49715443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.393435955 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.393486977 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.393599987 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.393815994 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.393826962 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.398102999 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.398134947 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.398190975 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.399089098 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.399101973 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.404150963 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.404190063 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.404248953 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.404648066 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.404670954 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.406318903 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.406363964 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.406423092 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.406619072 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.406630993 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.407190084 CET49721443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.407238007 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.407290936 CET49721443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.407499075 CET49721443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.407519102 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.433654070 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.433670044 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.433756113 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.436453104 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.438209057 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.439198017 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.505831003 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.509476900 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.509638071 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.559232950 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.629481077 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.634985924 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.638566017 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.732034922 CET49723443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.732089996 CET44349723104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.732150078 CET49723443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.732486010 CET49723443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.732501030 CET44349723104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.799324036 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.807164907 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.807224035 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.807300091 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.812035084 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.812062979 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.836118937 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.839071035 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.932090044 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.959089041 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.959783077 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.963279963 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.971044064 CET4434971623.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.971131086 CET49716443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.972382069 CET49716443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.972393036 CET4434971623.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.972623110 CET4434971623.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.973623991 CET49716443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.008131981 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.010740042 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.015331984 CET4434971623.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.130676031 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.199278116 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.199305058 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.199367046 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.210133076 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.210223913 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.284590960 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.287595034 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.330271959 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.331911087 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.332030058 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.334923983 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.400441885 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.403844118 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.452214956 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.495488882 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.501019001 CET4434971623.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.501100063 CET4434971623.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.501166105 CET49716443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.501904964 CET49716443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.501939058 CET4434971623.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.501956940 CET49716443192.168.2.823.52.182.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.501964092 CET4434971623.52.182.8192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.524005890 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.534384966 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.534945965 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.535048008 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.537981033 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.601541042 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.604237080 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.637345076 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.637635946 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.637665033 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.637715101 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.637877941 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.637908936 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.638680935 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.638746023 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.639117002 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.639189005 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.639307976 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.639374018 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.639777899 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.639847994 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.640125036 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.640131950 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.640213013 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.640224934 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.656204939 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.656311035 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.656471968 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.658023119 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.658037901 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.658396006 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.659306049 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.659390926 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.659584999 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.659986019 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.663736105 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.663929939 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.663938999 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.664289951 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.664602995 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.664665937 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.664719105 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.685986042 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.686144114 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.701239109 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.701258898 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.703329086 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.711322069 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.715754986 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.716384888 CET49721443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.716413021 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.717493057 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.717555046 CET49721443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.718523026 CET49721443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.718617916 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.718985081 CET49721443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.718998909 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.724376917 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.725723028 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.728884935 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.735465050 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.735661983 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.737835884 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.763371944 CET49721443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.823381901 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.848829985 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.858306885 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.925616026 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.936506033 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.936575890 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.946346998 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.946866035 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.979110956 CET44349723104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.979393959 CET49723443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.979408979 CET44349723104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.980495930 CET44349723104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.980560064 CET49723443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.981800079 CET49723443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.981862068 CET44349723104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.981882095 CET49723443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.981962919 CET49723443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.981971979 CET44349723104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.981982946 CET49723443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.982018948 CET49723443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.982310057 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.982333899 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.982566118 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.982887030 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:45.982897043 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.050255060 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.053138018 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.059528112 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.059695005 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.066399097 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.066484928 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.066867113 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.072066069 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.072103024 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.072175980 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.072428942 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.072455883 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.081538916 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.081595898 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.081638098 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.081667900 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.081685066 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.081696987 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.081728935 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.081835985 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.081878901 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.081886053 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.082078934 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.082139015 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.082170963 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.082202911 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.082241058 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.082254887 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.082254887 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.082268000 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.084304094 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.084310055 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.090033054 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.090086937 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.090100050 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.091420889 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.091486931 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.091511965 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.098589897 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.098659992 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.098666906 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.101877928 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.102005959 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.102030039 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116204023 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116255999 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116297960 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116343021 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116399050 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116415977 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116426945 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116460085 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116460085 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116815090 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116873026 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116911888 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116928101 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.116935968 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.117000103 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.117003918 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.117012978 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.117062092 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.124820948 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.125114918 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.125180006 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.125180960 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.125294924 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.125309944 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.126177073 CET49717443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.126197100 CET44349717104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.133687973 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.133848906 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.133858919 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.137562990 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.139002085 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.139010906 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.140703917 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.142062902 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.142113924 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.142121077 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.154366016 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.173075914 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.177166939 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.177217960 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.177248001 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.177305937 CET49721443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.177330971 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.177349091 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.177576065 CET49721443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.179295063 CET49721443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.179311037 CET44349721104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.184144974 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.184192896 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.186598063 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.201564074 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.202089071 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.211802006 CET49726443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.211850882 CET44349726142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.211926937 CET49726443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.212244987 CET49726443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.212270021 CET44349726142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.236805916 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.245788097 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.245793104 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.260723114 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.271580935 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.271605968 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.271672964 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.272090912 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.272099018 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.272366047 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.272377968 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.272403955 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.272768021 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.272773027 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.275620937 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.275630951 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.276779890 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.276792049 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.276859999 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.278073072 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.278160095 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.278182983 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.278306961 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.278377056 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.278388023 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.279577971 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.279584885 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.282435894 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.283977032 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.285041094 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.285219908 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.285228968 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.285856962 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.285928965 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.285938978 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.292907000 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.292983055 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.292989969 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.293725014 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.293796062 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.293804884 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.307648897 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.307712078 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.307737112 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.309691906 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.309789896 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.309802055 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.315195084 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.315248966 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.315274000 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.317711115 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.317800045 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.317809105 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322303057 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322341919 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322391987 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322391987 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322403908 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322436094 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322453022 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322494984 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322737932 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322798967 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322799921 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322824001 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322844028 CET49718443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322860003 CET44349718104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.322864056 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.325689077 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.325737953 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.325738907 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.325751066 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.325797081 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.330352068 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.333719969 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.338217974 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.338285923 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.338316917 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.342173100 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.342525005 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.342535973 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.345463991 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.346556902 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.346592903 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.348412991 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.348498106 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.348507881 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.353503942 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.353549957 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.353557110 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.360579967 CET49729443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.360647917 CET44349729172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.360713959 CET49729443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.360966921 CET49729443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.360991955 CET44349729172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.363588095 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.364015102 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.364027023 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.378357887 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.378525972 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.378573895 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.378573895 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.384084940 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.393832922 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.394021988 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.394084930 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.396667004 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.402909994 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.402920008 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.403966904 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.417905092 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.417944908 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.449909925 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.449909925 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.461060047 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.466209888 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.466495037 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.468943119 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.469028950 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.469042063 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.469593048 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.469861984 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.472346067 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.472373962 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.477197886 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.477353096 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.477689981 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.477721930 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.477782011 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.477807045 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.477816105 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.477828979 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.478001118 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.482584953 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.491863966 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.491880894 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.491945982 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.491967916 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.492361069 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.492420912 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.492449045 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.492495060 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.501185894 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.501276016 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.501291037 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.501611948 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.503789902 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.503802061 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.503863096 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.506283998 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.506299019 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.506369114 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.508193970 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.508250952 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.512511969 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.512526989 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.512583971 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.515192032 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.515208960 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.515268087 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.521352053 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.521363974 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.521450043 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.524393082 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.524409056 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.524534941 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.524771929 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.525095940 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.528465986 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.528744936 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.528760910 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.528816938 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.528835058 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.533706903 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.533724070 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.533787966 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.535128117 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.535196066 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.538393974 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.538469076 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.543180943 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.543260098 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.544564009 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.544630051 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.547349930 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.547771931 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.547840118 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.550890923 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.550966024 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.554826975 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.554908037 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.586159945 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.586307049 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.589776993 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.646365881 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.666443110 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.666537046 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.666840076 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.666935921 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.669339895 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.671205997 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.671304941 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.672885895 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.672955990 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.673516989 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.678457022 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.678541899 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.678599119 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.678668976 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.681162119 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.681222916 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.682130098 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.682204962 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.686387062 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.686458111 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.689125061 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.689219952 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.691461086 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.691530943 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.692660093 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.692724943 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.696613073 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.696677923 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.699347973 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.699413061 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.699784040 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.699871063 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.704349995 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.704421043 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.705434084 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.705456018 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.705518007 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.705518007 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.706698895 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.706783056 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.706945896 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.707015991 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.708657026 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.712124109 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.712191105 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.713814974 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.713898897 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.715882063 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.715975046 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.717701912 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.717814922 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.719717026 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.719779015 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.721857071 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.721924067 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.724716902 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.724783897 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.726118088 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.726182938 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.727634907 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.727695942 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.731476068 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.731537104 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.731543064 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.731630087 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.734957933 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.735018015 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.735054970 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.735096931 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.735105038 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.735187054 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.735323906 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.735523939 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.735548019 CET44349720104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.735558987 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.735596895 CET49720443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.738786936 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.738874912 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.742302895 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.742405891 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.749281883 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.749391079 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.753593922 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.753750086 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.760278940 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.760365963 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.765284061 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.765408993 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.766298056 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.772372007 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.772458076 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.779504061 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.779587030 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.791311026 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.804977894 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.816837072 CET49730443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.816900969 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.816970110 CET49730443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.817146063 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.817187071 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.817492962 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.817780972 CET49730443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.817800999 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.818022013 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.818041086 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.818775892 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.818823099 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.818898916 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.819117069 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.819130898 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.828660965 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.862791061 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.862901926 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.865520954 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.865605116 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.867245913 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.867321014 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.870146036 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.871712923 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.871813059 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.877470970 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.877561092 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.883817911 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.883974075 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.886286020 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.886360884 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.891546965 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.891608953 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.896696091 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.896770954 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.899194956 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.899306059 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.899347067 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.899458885 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.899780989 CET49719443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.899800062 CET44349719104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.909387112 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.909434080 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.909631014 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.910027981 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.910044909 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.928630114 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.928697109 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.928893089 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.929342031 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.929357052 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.987375021 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.992496967 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.006890059 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.029819012 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.029886961 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.035929918 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.108664036 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.111375093 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.156066895 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.191205025 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.191289902 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.230933905 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.230998993 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.283834934 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.284140110 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.284169912 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.285276890 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.285351038 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.286520004 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.286643028 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.286794901 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.286808968 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.295377970 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.313323975 CET49736443192.168.2.8172.217.17.66
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.313357115 CET44349736172.217.17.66192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.313437939 CET49736443192.168.2.8172.217.17.66
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.313817024 CET49736443192.168.2.8172.217.17.66
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.313828945 CET44349736172.217.17.66192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.329252005 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.333929062 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.341605902 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.341636896 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.342504025 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.343106031 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.343265057 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.343673944 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.357372999 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.387336016 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.405966043 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.432106018 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.480838060 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.583399057 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.583761930 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.583786964 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.586555958 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.586631060 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.587080002 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.587152004 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.587259054 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.587265968 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.600573063 CET4434970513.107.246.63192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.637773037 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.642117023 CET49705443192.168.2.813.107.246.63
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.664064884 CET44349729172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.664397955 CET49729443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.664421082 CET44349729172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.666398048 CET44349729172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.666460037 CET49729443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.666821957 CET49729443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.666886091 CET44349729172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.667047024 CET49729443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.667054892 CET44349729172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.718650103 CET49729443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.759577036 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.759627104 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.759660959 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.759690046 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.759692907 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.759716988 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.759761095 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.767802000 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.767864943 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.767890930 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.776307106 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.776338100 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.776352882 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.776376009 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.776412010 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.784836054 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.785036087 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.785079956 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.785693884 CET49724443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.785716057 CET44349724104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.786010027 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.786063910 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.786101103 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.786106110 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.786124945 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.786161900 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.786169052 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.794517040 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.794558048 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.794564962 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.794574022 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.794611931 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.805811882 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.814188957 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.814245939 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.814260960 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.856167078 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.905823946 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.925457001 CET44349726142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.925746918 CET49726443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.925764084 CET44349726142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.926848888 CET44349726142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.926959991 CET49726443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.927467108 CET49726443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.927534103 CET49726443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.927537918 CET44349726142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.927550077 CET44349726142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.934571028 CET49737443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.934633970 CET44349737104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.934700966 CET49737443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.935051918 CET49737443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.935066938 CET44349737104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.949140072 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.949165106 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.967284918 CET49726443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.967293978 CET44349726142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.989540100 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.989608049 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.989624977 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.997497082 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.997555017 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.997565031 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.005764008 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.005836010 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.005846977 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.013974905 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.014117002 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.014139891 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.016890049 CET49726443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.030217886 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.030505896 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.030530930 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.038372040 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.038547039 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.038563013 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.046652079 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.046708107 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.046719074 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.052992105 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.053056955 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.053065062 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.055964947 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.056190014 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.056201935 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.058027029 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.058089018 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.058701992 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.058777094 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.058900118 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.058907032 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.059859037 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.059911966 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.059921026 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.068025112 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.068229914 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.068314075 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.068331003 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.068717003 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.068741083 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.069782972 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.069838047 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.070133924 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.070204973 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.070277929 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.072365999 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.072428942 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.072458029 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.077764988 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.077820063 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.077852964 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.077888966 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.077904940 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.077934980 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.077946901 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.077977896 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.078053951 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.078058958 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.087409019 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.087491989 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.087495089 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.087538004 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.087680101 CET49727443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.087697029 CET44349727172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.107279062 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.107348919 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.107376099 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.107722998 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.108059883 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.108910084 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.108944893 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.110043049 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.110137939 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.110487938 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.110555887 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.110918045 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.110928059 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.115329027 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.119508028 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.119745016 CET49730443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.119756937 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.120079994 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.120528936 CET49730443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.120580912 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.120661020 CET49730443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.121678114 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.121690989 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.146030903 CET44349729172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.146076918 CET44349729172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.146176100 CET44349729172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.146249056 CET49729443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.148540020 CET49729443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.148559093 CET44349729172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.152666092 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.152678967 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.163332939 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.167581081 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.167938948 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.167951107 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.168092966 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.168097973 CET49730443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.169049978 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.169112921 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.171339035 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.171407938 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.171714067 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.171724081 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.188133955 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.189353943 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.189577103 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.189600945 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.190846920 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.190946102 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.190967083 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.191019058 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.191046000 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.191466093 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.191564083 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.191694975 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.191701889 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.203867912 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.203882933 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.203936100 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.203949928 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.208553076 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.208627939 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.208636045 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.208905935 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.212954998 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.213009119 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.216139078 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.222533941 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.222543001 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.222595930 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.230243921 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.230268955 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.230300903 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.230365038 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.231189013 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.239063025 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.239072084 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.239125967 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.242515087 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.242620945 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.242631912 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.242866993 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.248028994 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.248085976 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.253969908 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.254029989 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.257205963 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.257268906 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.263076067 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.263170004 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.269021988 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.269078016 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.394916058 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.395016909 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.398485899 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.398542881 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.401513100 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.401609898 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.406627893 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.406697035 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.410816908 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.410886049 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.413203001 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.413284063 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.417021036 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.417107105 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.418168068 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.418216944 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.420896053 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.420979023 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.420984983 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.420998096 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.421423912 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.421423912 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.512682915 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.512751102 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.512783051 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.512814045 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.512819052 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.512830973 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.512852907 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.515861034 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.515935898 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.515940905 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.524596930 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.524650097 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.524653912 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.533147097 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.533206940 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.533211946 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.565006971 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.565047026 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.565125942 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.565139055 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.565161943 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.565191031 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.567821026 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.567892075 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.567917109 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.573152065 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.573204041 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.573236942 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.573266029 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.573280096 CET49730443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.573308945 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.573323965 CET49730443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.573367119 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.573407888 CET49730443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.574682951 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.576206923 CET49730443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.576216936 CET44349730104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.576397896 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.576432943 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.576489925 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.576515913 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.577440977 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.583594084 CET49739443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.583626032 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.583787918 CET49739443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.584021091 CET49739443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.584036112 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.585278034 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.620651960 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.620712042 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.620773077 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.620804071 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.620815992 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.620836973 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.620851994 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.620856047 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.620898008 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.620910883 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.629142046 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.629219055 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.629252911 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.632457972 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.637589931 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.643455982 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.643618107 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.643646955 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.643692970 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.643707991 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.643767118 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.643816948 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.643872976 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.643920898 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.643928051 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.645781040 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.645838022 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.645849943 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.652335882 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.652456999 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.652467012 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.668808937 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.668901920 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.668911934 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.685324907 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.685740948 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.685754061 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.685786009 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.706706047 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.708379030 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.708394051 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.716748953 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.717772961 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.717798948 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.717809916 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.724350929 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.728471041 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.728506088 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.730046034 CET49725443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.730082989 CET44349725104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.730128050 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.731518984 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.731602907 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.731628895 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.735882044 CET44349726142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.735971928 CET44349726142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.736080885 CET49726443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.740581036 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.747729063 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.747776031 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.747821093 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.747847080 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.747941971 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.755929947 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.763348103 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.764147043 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.764184952 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.764235973 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.764262915 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.764360905 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.766037941 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.767463923 CET49726443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.767488003 CET44349726142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.769830942 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.769912004 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.769939899 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.772423029 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.777456999 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.777518034 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.777527094 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.778846979 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.778913975 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.778923988 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.785336018 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.785419941 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.785500050 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.785507917 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.785557985 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.785594940 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.792015076 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.792115927 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.792123079 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.792700052 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.792808056 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.792817116 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.793529034 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.793535948 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.798690081 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.800349951 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.800368071 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.800585032 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.800632954 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.800643921 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.809612989 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.809621096 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.815190077 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.815407038 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.815468073 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.815479994 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.820352077 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.822843075 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.826009989 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.826097965 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.826107979 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.830292940 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.830357075 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.830364943 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.834141016 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.834302902 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.834371090 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.834379911 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.837997913 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.838057995 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.838057995 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.838068962 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.841517925 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.842042923 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.845812082 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.848345041 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.848355055 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.848570108 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.848618031 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.848624945 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.850195885 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.850241899 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.850284100 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.850292921 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.850338936 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.853004932 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.854897976 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.854965925 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.854965925 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.854974985 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.854975939 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.854990005 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.855035067 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.858226061 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.863060951 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.866139889 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.868355989 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.868371964 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.871170998 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.871812105 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.871819973 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.874624968 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.876348972 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.876359940 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.879162073 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.880351067 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.880363941 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.882158041 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.884371996 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.884381056 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.887139082 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.888348103 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.888356924 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.896218061 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.896258116 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.896348000 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.896358013 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.898714066 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.900340080 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.900358915 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.903172016 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.903201103 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.903202057 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.903234005 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.903243065 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.903244019 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.903269053 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.903276920 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.903286934 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.903342962 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.904510975 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.904516935 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.909533024 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.910172939 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.910458088 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.910468102 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.910707951 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.910725117 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.916026115 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.916085005 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.916148901 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.916156054 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.916205883 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.919688940 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.919781923 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.919797897 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.921785116 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.922394037 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.924165010 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.924221992 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.928725958 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.928736925 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.928817987 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.929001093 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.929091930 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.929100990 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.936796904 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.936810970 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.936871052 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.945089102 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.945101976 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.945214987 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.952528000 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.952584028 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.952589989 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.953408003 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.953478098 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.956448078 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.956542969 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.962435007 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.962517023 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.967216015 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.968365908 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.968431950 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.969486952 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.970350981 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.970359087 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.972899914 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.972987890 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.976942062 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.977442980 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.977516890 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.980318069 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.980325937 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.983439922 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.983514071 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.983798027 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.988049984 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.988133907 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.991539955 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.991614103 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.991625071 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.991707087 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:48.993941069 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.000397921 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.000421047 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.000503063 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.005331039 CET44349736172.217.17.66192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.005409002 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.005475044 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.009718895 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.009732008 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.009804010 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.018497944 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.018515110 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.018604040 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.024400949 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.024552107 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.024616957 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.024630070 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.024696112 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.026623964 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.026690960 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.026700020 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.030842066 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.030853987 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.030921936 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.031562090 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.031614065 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.031620979 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.034010887 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.034079075 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.034087896 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.034126997 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.040981054 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.041063070 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.041290045 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.041349888 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.041357040 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.041412115 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.045816898 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.045825958 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.045847893 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.045902014 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.046492100 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.046572924 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.048078060 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.048141956 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.048155069 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.050276041 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.050338030 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.054263115 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.054321051 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.054330111 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.055258036 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.055268049 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.055327892 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.058084011 CET49736443192.168.2.8172.217.17.66
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.063338041 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.063352108 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.063416958 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.063427925 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.063442945 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.064083099 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.064090967 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.064133883 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.071784019 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.071871996 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.071882963 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.071932077 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.073246956 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.073282003 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.073311090 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.073316097 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.073350906 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.080404043 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.080414057 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.080481052 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.082524061 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.082587957 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.082593918 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.082634926 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.085184097 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.085253000 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.085259914 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.085299969 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.087114096 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.087177992 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.087224960 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.087281942 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.089308977 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.089373112 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.091883898 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.091953039 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.093919992 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.093931913 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.094000101 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.094649076 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.094728947 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.095101118 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.095170975 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.095271111 CET49736443192.168.2.8172.217.17.66
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.095308065 CET44349736172.217.17.66192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.095540047 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.095777035 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.095927954 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.096460104 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.096479893 CET44349736172.217.17.66192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.096498013 CET44349736172.217.17.66192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.096514940 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.096560955 CET49736443192.168.2.8172.217.17.66
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.097297907 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.097345114 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.097492933 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.097556114 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.103933096 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.104084015 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.104944944 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.105001926 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.105036974 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.105058908 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.105330944 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.105382919 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.106805086 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.106873989 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.114429951 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.114491940 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.114706039 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.114799023 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.119612932 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.119744062 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.123353958 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.123431921 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.123434067 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.123475075 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.128371000 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.128443956 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.135134935 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.135225058 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.159749031 CET49736443192.168.2.8172.217.17.66
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.159903049 CET44349736172.217.17.66192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.170238018 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.170312881 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.173887968 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.173952103 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.173954010 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.173990011 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.202620983 CET49736443192.168.2.8172.217.17.66
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.202649117 CET44349736172.217.17.66192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.224714994 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.224791050 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.227443933 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.227507114 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.234204054 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.234280109 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.237454891 CET44349737104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.240648031 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.240716934 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.242341042 CET49736443192.168.2.8172.217.17.66
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.243971109 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.244045973 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.250536919 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.250602007 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.256479025 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.256568909 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.259532928 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.259612083 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.265428066 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.265511036 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.271370888 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.271447897 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.273315907 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.273386955 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.276189089 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.276267052 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.279529095 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.279594898 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.281275034 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.281344891 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.285137892 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.285206079 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.285239935 CET49737443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.287318945 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.287518024 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.290159941 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.290303946 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.293313980 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.293545008 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.295222998 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.295293093 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.298254967 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.298342943 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.301481009 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.301557064 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.303462029 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.303527117 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.305269003 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.305337906 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.305349112 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.305387020 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.305428982 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.330041885 CET49737443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.330070019 CET44349737104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.331396103 CET44349737104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.331475019 CET49737443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.333146095 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.335233927 CET49737443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.335253954 CET49737443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.335304022 CET49737443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.335376024 CET44349737104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.335436106 CET49737443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.335860968 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.335890055 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.335951090 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.336415052 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.336425066 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.347795963 CET49734443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.347815990 CET44349734104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.349514008 CET49732443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.349522114 CET44349732104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.414585114 CET49731443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.414625883 CET44349731104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.416230917 CET49742443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.416275024 CET44349742104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.416374922 CET49742443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.417285919 CET49742443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.417309046 CET44349742104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.496887922 CET49733443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.496918917 CET44349733172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.796174049 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.803253889 CET49739443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.803275108 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.803646088 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.804685116 CET49739443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.804771900 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.804811001 CET49739443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.847326994 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.863720894 CET49739443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.912600040 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.912658930 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.912728071 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.913199902 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:49.913212061 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.227760077 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.227806091 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.227936029 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.229296923 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.229310989 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.499732971 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.499787092 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.499811888 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.499844074 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.499864101 CET49739443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.499877930 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.499891996 CET49739443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.499941111 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.500235081 CET49739443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.502505064 CET49739443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.502525091 CET44349739172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.592739105 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.594677925 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.594685078 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.595741034 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.595839977 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.596172094 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.596236944 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.596342087 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.632544994 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.632599115 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.632632017 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.632663965 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.632711887 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.632740974 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.632745028 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.632767916 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.632776976 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.632797003 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.638834000 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.638839960 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.640718937 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.642436028 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.642456055 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.649301052 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.650480032 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.650487900 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.684204102 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.704159021 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.704181910 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.721213102 CET44349742104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.721457005 CET49742443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.721470118 CET44349742104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.721839905 CET44349742104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.722335100 CET49742443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.722404957 CET44349742104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.722615004 CET49742443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.722634077 CET44349742104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.722644091 CET49742443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.746994972 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.767330885 CET44349742104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.823719978 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.829106092 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.830717087 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.830792904 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.830815077 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.831190109 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.836950064 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.837061882 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.837229013 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.837404966 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.837434053 CET44349728172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.837492943 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:50.837630987 CET49728443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.302217007 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.305193901 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.305213928 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.305844069 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.306972980 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.307185888 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.307635069 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.355328083 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.615689039 CET44349742104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.615875006 CET44349742104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.615955114 CET49742443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.670353889 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.670406103 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.670440912 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.670469999 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.670476913 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.670484066 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.670506954 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.670540094 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.670604944 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.670609951 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.678643942 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.678738117 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.678744078 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.687031031 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.687124014 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.687129974 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.695444107 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.695548058 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.745646000 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.745699883 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.745728016 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.745755911 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.745754004 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.745769024 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.745809078 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.756088018 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.756176949 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.766478062 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.787487984 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.787642002 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.787658930 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.836450100 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.836461067 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.845098019 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.845190048 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.867285967 CET49742443192.168.2.8104.26.5.19
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.867311001 CET44349742104.26.5.19192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.870634079 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.870717049 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.870750904 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.911108971 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.937477112 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.942559958 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.942614079 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.942622900 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.950423956 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.950479031 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.950488091 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.970602989 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.970658064 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.970660925 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.970674038 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.970711946 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.980598927 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.990714073 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.990770102 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.990788937 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.990803003 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.990845919 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.992268085 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.992300987 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:51.992670059 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.000770092 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.010977983 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.011063099 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.011073112 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.017707109 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.017781973 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.017793894 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.024708986 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.024768114 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.024775982 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.036178112 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.037817955 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.037866116 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.037884951 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.037894011 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.037944078 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.060659885 CET49751443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.060709953 CET44349751104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.060766935 CET49751443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.076726913 CET49751443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.076757908 CET44349751104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.129498005 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.132710934 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.132771969 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.132805109 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.139472961 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.139518023 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.139525890 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.146256924 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.146300077 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.146308899 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.156996012 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.157047987 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.157058001 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.157102108 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.166496038 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.166507006 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.166673899 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.171072006 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.171116114 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.171124935 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.180068970 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.180119991 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.180129051 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.180175066 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.184916973 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.184982061 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.193586111 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.193639040 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.202545881 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.202608109 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.211532116 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.211616993 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.216125011 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.216181993 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.216192961 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.216233015 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.216239929 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.216281891 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.216324091 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.327766895 CET49741443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.327783108 CET44349741104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.328504086 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.331492901 CET49747443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.331500053 CET44349747172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.385015965 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.427334070 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.525518894 CET49753443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.525568962 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.525667906 CET49753443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.526010036 CET49753443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.526022911 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.669003963 CET44349713142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.669064045 CET44349713142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.669150114 CET49713443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.922183990 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.922208071 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.922218084 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.922251940 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.922291994 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.922292948 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.922322989 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.922341108 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.922372103 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.922384977 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.940311909 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.940398932 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.940450907 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.940486908 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.940917015 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.940939903 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.940954924 CET49748443192.168.2.820.12.23.50
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:52.940959930 CET4434974820.12.23.50192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.124856949 CET49713443192.168.2.8142.250.181.68
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.124892950 CET44349713142.250.181.68192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.379471064 CET44349751104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.379781008 CET49751443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.379800081 CET44349751104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.380877018 CET44349751104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.380939007 CET49751443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.381349087 CET49751443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.381385088 CET49751443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.381385088 CET49751443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.381433964 CET44349751104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.381509066 CET49751443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.381654978 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.381692886 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.381762028 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.381953955 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.381970882 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443167925 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443213940 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443226099 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443254948 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443325996 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443387985 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443461895 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443506956 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443557024 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443720102 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443732023 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443933010 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.443950891 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.444015980 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.444027901 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.784692049 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.785026073 CET49753443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.785059929 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.785393953 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.785840988 CET49753443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.785911083 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.786020041 CET49753443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.827327967 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.127531052 CET49764443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.127573967 CET4434976474.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.127670050 CET49764443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.127932072 CET49764443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.127944946 CET4434976474.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.346077919 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.346191883 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.346230030 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.346272945 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.346297979 CET49753443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.346323967 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.346339941 CET49753443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.346565962 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.348433018 CET49753443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.592855930 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.619365931 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.619375944 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.619843960 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.622658968 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.622725964 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.624166012 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.627520084 CET49753443192.168.2.8172.67.69.76
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.627547979 CET44349753172.67.69.76192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.671339035 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.758718014 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.758759022 CET4434976535.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.758836031 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.759135008 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.759157896 CET4434976535.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.180911064 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.181258917 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.181277990 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.182347059 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.182512045 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.182849884 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.182849884 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.182866096 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.183048964 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.227422953 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.227706909 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.227724075 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.228770018 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.228836060 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.229232073 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.229299068 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.229367971 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.229392052 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.229867935 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.230043888 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.230058908 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.232225895 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.232296944 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.232836008 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.232914925 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.233439922 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.233448982 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.283463001 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.283513069 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.283546925 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.283581018 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.283590078 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.283617020 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.283646107 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.291799068 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.291872025 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.291892052 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.300263882 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.300323963 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.300334930 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.308630943 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.308878899 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.308886051 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.372174025 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.372191906 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.372227907 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.406307936 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.406320095 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.406356096 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.406362057 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.475397110 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.475449085 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.475462914 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.486943007 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.486994982 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.487001896 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.490148067 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.490199089 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.490210056 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.497925997 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.497978926 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.497993946 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.511188984 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.513402939 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.513472080 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.513477087 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.521323919 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.521359921 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.521379948 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.521384954 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.521425009 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.521430016 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.529117107 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.529180050 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.529185057 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.544598103 CET4434976474.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.544677019 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.544776917 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.544823885 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.544831991 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.544868946 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.544871092 CET49764443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.544895887 CET4434976474.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.546056986 CET4434976474.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.547168016 CET49764443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.547168016 CET49764443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.547278881 CET4434976474.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.547467947 CET49764443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.547475100 CET4434976474.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.552531958 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.560348034 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.560394049 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.560400963 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.575131893 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.590368032 CET49764443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.605707884 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.605726004 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.651818037 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.667309046 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.670953989 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.671003103 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.671015978 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.678595066 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.678653002 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.678658962 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.686067104 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.686124086 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.686129093 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.700653076 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.700716019 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.700723886 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.700823069 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.711926937 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.711941957 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.711996078 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.716283083 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.716340065 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.720805883 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.720815897 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.720864058 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.729723930 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.729743004 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.729796886 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.738509893 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.738518000 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.738567114 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.747380972 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.747400999 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.747451067 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.751905918 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.751966953 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.751976967 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.752027988 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.760785103 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.760849953 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.769759893 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.769819975 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.787379980 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.787448883 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.859309912 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.859388113 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.861601114 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.861671925 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.870346069 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.870403051 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.878371000 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.878437996 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.879972935 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.880028009 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.880062103 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.880076885 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.880103111 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.880317926 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.880326033 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.886053085 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.886147022 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.889758110 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.889826059 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.893445969 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.893475056 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.893543959 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.893556118 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.893608093 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.893973112 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.894025087 CET44349759172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.894123077 CET49759443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.896735907 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.896807909 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.900106907 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.900196075 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.906936884 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.907040119 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.913577080 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.913644075 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.918843031 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.918905020 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.920913935 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.920980930 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.924840927 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.924913883 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.928586960 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.928659916 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.932437897 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.932497978 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.934408903 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.934464931 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.938350916 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.938410997 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.940376997 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.940443039 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.944504023 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.944571972 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.948062897 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.948117018 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.950429916 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.950490952 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.954654932 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:55.954720974 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.020251036 CET4434976535.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.020513058 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.020534039 CET4434976535.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.021892071 CET4434976535.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.021958113 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.023011923 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.023077965 CET4434976535.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.023197889 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.052335978 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.052397966 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.054780960 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.054831982 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.058517933 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.058583975 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.060492039 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.060570002 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.064094067 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.064153910 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.067327976 CET4434976535.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.067548037 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.067600012 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.069363117 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.069421053 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.069545984 CET4434976474.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.069940090 CET4434976474.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.070023060 CET49764443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.070327997 CET49764443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.070353031 CET4434976474.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.074217081 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.074230909 CET4434976535.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.077785969 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.077792883 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.077828884 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.077852964 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.077867985 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.077893972 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.077910900 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.088411093 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.088432074 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.088485003 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.088496923 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.088543892 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.099299908 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.099328995 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.099374056 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.099391937 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.099423885 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.099442959 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.109389067 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.109409094 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.109458923 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.109486103 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.109503031 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.109641075 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.120256901 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.120275021 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.120332956 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.120342970 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.120434046 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.122678995 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.130532980 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.130548954 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.130614042 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.130625010 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.130661964 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.212599993 CET49766443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.212642908 CET4434976674.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.212805986 CET49766443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.213068008 CET49766443192.168.2.874.125.206.154
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.213078022 CET4434976674.125.206.154192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.246787071 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.246814966 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.246856928 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.246875048 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.246915102 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.246932030 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.255424023 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.255441904 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.255508900 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.255516052 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.255744934 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.263010025 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.263031006 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.263083935 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.263099909 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.263128042 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.263142109 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.270801067 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.270817995 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.270908117 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.270915031 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.270981073 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.279028893 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.279046059 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.279104948 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.279113054 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.279453993 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.286604881 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.286613941 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.286710024 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.286715031 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.286757946 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.294924974 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.294943094 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.294994116 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.295008898 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.295037031 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.295047045 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.301975965 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.301994085 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.302087069 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.302105904 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.302148104 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.302177906 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.438462019 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.438493013 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.438535929 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.438551903 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.438579082 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.438594103 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.446156025 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.446180105 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.446223021 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.446234941 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.446269989 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.446281910 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.453202009 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.453217983 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.453279972 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.453293085 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.453392982 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.460611105 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.460628033 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.460680008 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.460690022 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.460872889 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.461900949 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.461962938 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.461967945 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.461980104 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.462019920 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.462167025 CET49758443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.462181091 CET44349758104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.468305111 CET49769443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.468343973 CET44349769104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.468419075 CET49769443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.468677998 CET49769443192.168.2.8104.21.20.132
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.468691111 CET44349769104.21.20.132192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.487140894 CET4434976535.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.487199068 CET4434976535.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.487341881 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.487384081 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.487401962 CET4434976535.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.487410069 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.487452984 CET49765443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.487888098 CET49770443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.487921000 CET4434977035.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.488075018 CET49770443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.488270044 CET49770443192.168.2.835.190.80.1
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.488291979 CET4434977035.190.80.1192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.502682924 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.502727985 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.502762079 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.502787113 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.502803087 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.502974033 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.502980947 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.514957905 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.515027046 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.515058994 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.515072107 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.515096903 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.515642881 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.515650034 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.515901089 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.515944958 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.515991926 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.516004086 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.516057968 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.522535086 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.528414965 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.528462887 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.528470039 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.534926891 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.535007954 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.535018921 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.536664009 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.536712885 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.536720991 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.576003075 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.591284037 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.591298103 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.627476931 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.634841919 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.634902954 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.634913921 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.676423073 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.676451921 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.687406063 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.687433004 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.712982893 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.713083029 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.713115931 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.716960907 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.717024088 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.717036009 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.724442005 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.724543095 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.724555016 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.725430012 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.725495100 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.725507975 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.729182005 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.729227066 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.729233980 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.735277891 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.735342979 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.735356092 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.736546993 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.736673117 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.736680031 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.744029999 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.744083881 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.744093895 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.747256041 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.747302055 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.747308969 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.752902031 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.752935886 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.752993107 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.753001928 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.753134012 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.755569935 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.755644083 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.755651951 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.764494896 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.764534950 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.764601946 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.764611959 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.764700890 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.765175104 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.776973963 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.777939081 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.778013945 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.778024912 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.778037071 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.778158903 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.790119886 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.790160894 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.790178061 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.790188074 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.790222883 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.790895939 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.802598000 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.803662062 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.803693056 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.803736925 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.803769112 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.803819895 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.815448046 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.815499067 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.815510035 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.816433907 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.828176022 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.828226089 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.828233957 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.829212904 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.829283953 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.829313993 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.840981007 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.841037035 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.841046095 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.841368914 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.841418028 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.841423035 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.873706102 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.873737097 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.889800072 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.923453093 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.923604012 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.923629999 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.925381899 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.925503016 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.925513983 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.929791927 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.929899931 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.929910898 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.935705900 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.937787056 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.938015938 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.938025951 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.938059092 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.938088894 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.938091993 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.938097954 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.938103914 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.938153982 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.938155890 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.942217112 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.942235947 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.946381092 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.946393013 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.946461916 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.946470022 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.946506023 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.946521044 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.950421095 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.950627089 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.950711012 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.950711966 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.950717926 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.950719118 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.953210115 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.956455946 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.956464052 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.958960056 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.959413052 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.959485054 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.959492922 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.959688902 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.961952925 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.963476896 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.963540077 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.963551998 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.964776039 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.964884043 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.964927912 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.964936972 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.966496944 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.967685938 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.972682953 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.972718954 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.972780943 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.972790003 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.974010944 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.974050045 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.974071026 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.974082947 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.974108934 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.976450920 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.983614922 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.984822989 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.994219065 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.994246006 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.994282007 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.994293928 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.994342089 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.995557070 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.995603085 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.995651960 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.995670080 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.995708942 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.004261971 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.005708933 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.014523983 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.014770985 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.014825106 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.014837027 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.015135050 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.015181065 CET49760443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.015183926 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.015196085 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.023801088 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.024059057 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.024094105 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.024107933 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.024132013 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.024437904 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.043432951 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.045084000 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.045190096 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.045264006 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.045299053 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.045350075 CET49761443192.168.2.8172.217.21.34
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.049609900 CET44349761172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.056071997 CET44349760172.217.21.34192.168.2.8
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.125562906 CET192.168.2.81.1.1.10xb33eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.125710011 CET192.168.2.81.1.1.10xa113Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.986851931 CET192.168.2.81.1.1.10xdab1Standard query (0)surl.liA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.987108946 CET192.168.2.81.1.1.10xd5f9Standard query (0)surl.li65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.005140066 CET192.168.2.81.1.1.10xb42bStandard query (0)surl.liA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.005434036 CET192.168.2.81.1.1.10xaec7Standard query (0)surl.li65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.400595903 CET192.168.2.81.1.1.10x4a2aStandard query (0)web-screen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.400811911 CET192.168.2.81.1.1.10xf27aStandard query (0)web-screen.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.071413994 CET192.168.2.81.1.1.10x563aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.071643114 CET192.168.2.81.1.1.10xd018Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.132819891 CET192.168.2.81.1.1.10xdab1Standard query (0)surl.liA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.132980108 CET192.168.2.81.1.1.10x2a3Standard query (0)surl.li65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.174158096 CET192.168.2.81.1.1.10x5687Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.174314022 CET192.168.2.81.1.1.10x65d1Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.792804956 CET192.168.2.81.1.1.10x827aStandard query (0)web-screen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.793014050 CET192.168.2.81.1.1.10x97c1Standard query (0)web-screen.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.304254055 CET192.168.2.81.1.1.10x6ea6Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.304631948 CET192.168.2.81.1.1.10x611Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.988405943 CET192.168.2.81.1.1.10x1c10Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.988405943 CET192.168.2.81.1.1.10xe80cStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.620393038 CET192.168.2.81.1.1.10x891eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.620709896 CET192.168.2.81.1.1.10xcb4cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.073585987 CET192.168.2.81.1.1.10xc3b3Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.073837042 CET192.168.2.81.1.1.10x84eaStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.263451099 CET192.168.2.81.1.1.10x4112Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.263597012 CET192.168.2.81.1.1.10x62b0Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.596570015 CET192.168.2.81.1.1.10xeb77Standard query (0)mannaflux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.597250938 CET192.168.2.81.1.1.10x92bfStandard query (0)mannaflux.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:00.776623011 CET192.168.2.81.1.1.10xbf51Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:00.776787043 CET192.168.2.81.1.1.10x71a3Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:07.607074976 CET192.168.2.81.1.1.10xb893Standard query (0)mannaflux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:07.607239962 CET192.168.2.81.1.1.10x1c91Standard query (0)mannaflux.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.101495981 CET192.168.2.81.1.1.10xaf47Standard query (0)display.buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.101656914 CET192.168.2.81.1.1.10xe7d0Standard query (0)display.buygoods.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.102052927 CET192.168.2.81.1.1.10x32e7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.102202892 CET192.168.2.81.1.1.10x4290Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:09.079519033 CET192.168.2.81.1.1.10xa6b6Standard query (0)buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:09.079689026 CET192.168.2.81.1.1.10x4934Standard query (0)buygoods.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.129513979 CET192.168.2.81.1.1.10x1383Standard query (0)display.buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.129827976 CET192.168.2.81.1.1.10xa50fStandard query (0)display.buygoods.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.175348043 CET192.168.2.81.1.1.10x1401Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.175705910 CET192.168.2.81.1.1.10x86bfStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:16.990796089 CET192.168.2.81.1.1.10x2a53Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:16.991096973 CET192.168.2.81.1.1.10x525eStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:16.991630077 CET192.168.2.81.1.1.10xbfb7Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:16.991749048 CET192.168.2.81.1.1.10x5cceStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:18.542007923 CET192.168.2.81.1.1.10x7dbdStandard query (0)tracking.buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:18.542332888 CET192.168.2.81.1.1.10xd893Standard query (0)tracking.buygoods.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.388103962 CET192.168.2.81.1.1.10x5540Standard query (0)www.buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.388446093 CET192.168.2.81.1.1.10xa28fStandard query (0)www.buygoods.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.390889883 CET192.168.2.81.1.1.10xf2b1Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.391113997 CET192.168.2.81.1.1.10x99f0Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.711616039 CET192.168.2.81.1.1.10x97f4Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.711812973 CET192.168.2.81.1.1.10x73efStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:20.401262999 CET192.168.2.81.1.1.10x3179Standard query (0)tracking.buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:20.401547909 CET192.168.2.81.1.1.10xf2d1Standard query (0)tracking.buygoods.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:21.330544949 CET192.168.2.81.1.1.10xea95Standard query (0)buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:21.330946922 CET192.168.2.81.1.1.10x8b92Standard query (0)buygoods.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.438280106 CET192.168.2.81.1.1.10x2518Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.438417912 CET192.168.2.81.1.1.10x2733Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.519680023 CET192.168.2.81.1.1.10xd867Standard query (0)o.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.520143986 CET192.168.2.81.1.1.10x73b8Standard query (0)o.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:23.212891102 CET192.168.2.81.1.1.10x6bb2Standard query (0)buygoods.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:23.213030100 CET192.168.2.81.1.1.10xfcadStandard query (0)buygoods.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.117603064 CET192.168.2.81.1.1.10x646dStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.117738962 CET192.168.2.81.1.1.10xc91fStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.378871918 CET192.168.2.81.1.1.10x3d2bStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.379021883 CET192.168.2.81.1.1.10xf5b4Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.164623976 CET192.168.2.81.1.1.10xf607Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.164771080 CET192.168.2.81.1.1.10xe296Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.173280954 CET192.168.2.81.1.1.10x433cStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.173592091 CET192.168.2.81.1.1.10x52b7Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.230703115 CET192.168.2.81.1.1.10x19c5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.231203079 CET192.168.2.81.1.1.10xb45bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.279726982 CET192.168.2.81.1.1.10x6165Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.279897928 CET192.168.2.81.1.1.10x26dbStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.291593075 CET192.168.2.81.1.1.10xb569Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.291755915 CET192.168.2.81.1.1.10xb2edStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.070262909 CET192.168.2.81.1.1.10x49b1Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.070413113 CET192.168.2.81.1.1.10x7d42Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.442291021 CET192.168.2.81.1.1.10xf8b5Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.442454100 CET192.168.2.81.1.1.10x5c40Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.499111891 CET192.168.2.81.1.1.10x5a9cStandard query (0)rr2---sn-ab5sznzk.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.499281883 CET192.168.2.81.1.1.10x7276Standard query (0)rr2---sn-ab5sznzk.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.794447899 CET192.168.2.81.1.1.10xe92eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.794796944 CET192.168.2.81.1.1.10xe52Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:39.523628950 CET192.168.2.81.1.1.10xa758Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:39.523818970 CET192.168.2.81.1.1.10x7f3bStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.380701065 CET192.168.2.81.1.1.10x5c51Standard query (0)rr2---sn-ab5sznzk.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.380870104 CET192.168.2.81.1.1.10x4bb8Standard query (0)rr2---sn-ab5sznzk.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.384027958 CET192.168.2.81.1.1.10x58a3Standard query (0)rr4---sn-vgqsrnzr.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.384185076 CET192.168.2.81.1.1.10x2c80Standard query (0)rr4---sn-vgqsrnzr.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.733165026 CET192.168.2.81.1.1.10xf867Standard query (0)rr4---sn-vgqsrnzr.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.733293056 CET192.168.2.81.1.1.10x72cdStandard query (0)rr4---sn-vgqsrnzr.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:43.053126097 CET192.168.2.81.1.1.10xab94Standard query (0)rr4---sn-vgqsrnzr.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:43.062778950 CET192.168.2.81.1.1.10xb070Standard query (0)rr4---sn-vgqsrnzr.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.208806992 CET192.168.2.81.1.1.10x9b4fStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.208976984 CET192.168.2.81.1.1.10x5b41Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:48.106406927 CET192.168.2.81.1.1.10x3932Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:48.106689930 CET192.168.2.81.1.1.10x327bStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:54.627084017 CET192.168.2.81.1.1.10x37ecStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:54.627330065 CET192.168.2.81.1.1.10x301dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.263081074 CET1.1.1.1192.168.2.80xb33eNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:41.263099909 CET1.1.1.1192.168.2.80xa113No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.304177046 CET1.1.1.1192.168.2.80xdab1No error (0)surl.li104.26.5.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.304177046 CET1.1.1.1192.168.2.80xdab1No error (0)surl.li172.67.69.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.304177046 CET1.1.1.1192.168.2.80xdab1No error (0)surl.li104.26.4.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.304328918 CET1.1.1.1192.168.2.80xb42bNo error (0)surl.li104.26.5.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.304328918 CET1.1.1.1192.168.2.80xb42bNo error (0)surl.li172.67.69.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.304328918 CET1.1.1.1192.168.2.80xb42bNo error (0)surl.li104.26.4.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.304394960 CET1.1.1.1192.168.2.80xd5f9No error (0)surl.li65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:42.304601908 CET1.1.1.1192.168.2.80xaec7No error (0)surl.li65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.731214046 CET1.1.1.1192.168.2.80x4a2aNo error (0)web-screen.com104.21.20.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.731214046 CET1.1.1.1192.168.2.80x4a2aNo error (0)web-screen.com172.67.192.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:44.731352091 CET1.1.1.1192.168.2.80xf27aNo error (0)web-screen.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.208693027 CET1.1.1.1192.168.2.80x563aNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.211302996 CET1.1.1.1192.168.2.80xd018No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.270890951 CET1.1.1.1192.168.2.80xdab1No error (0)surl.li172.67.69.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.270890951 CET1.1.1.1192.168.2.80xdab1No error (0)surl.li104.26.4.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.270890951 CET1.1.1.1192.168.2.80xdab1No error (0)surl.li104.26.5.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:46.271033049 CET1.1.1.1192.168.2.80x2a3No error (0)surl.li65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.311671019 CET1.1.1.1192.168.2.80x5687No error (0)googleads.g.doubleclick.net172.217.17.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.311686039 CET1.1.1.1192.168.2.80x65d1No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.930943966 CET1.1.1.1192.168.2.80x827aNo error (0)web-screen.com104.21.20.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.930943966 CET1.1.1.1192.168.2.80x827aNo error (0)web-screen.com172.67.192.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:47.933254004 CET1.1.1.1192.168.2.80x97c1No error (0)web-screen.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.441694975 CET1.1.1.1192.168.2.80x6ea6No error (0)googleads.g.doubleclick.net172.217.21.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:53.442589045 CET1.1.1.1192.168.2.80x611No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.126669884 CET1.1.1.1192.168.2.80x1c10No error (0)stats.g.doubleclick.net74.125.206.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.126669884 CET1.1.1.1192.168.2.80x1c10No error (0)stats.g.doubleclick.net74.125.206.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.126669884 CET1.1.1.1192.168.2.80x1c10No error (0)stats.g.doubleclick.net74.125.206.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.126669884 CET1.1.1.1192.168.2.80x1c10No error (0)stats.g.doubleclick.net74.125.206.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:54.757870913 CET1.1.1.1192.168.2.80x891eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.212058067 CET1.1.1.1192.168.2.80xc3b3No error (0)stats.g.doubleclick.net74.125.206.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.212058067 CET1.1.1.1192.168.2.80xc3b3No error (0)stats.g.doubleclick.net74.125.206.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.212058067 CET1.1.1.1192.168.2.80xc3b3No error (0)stats.g.doubleclick.net74.125.206.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:56.212058067 CET1.1.1.1192.168.2.80xc3b3No error (0)stats.g.doubleclick.net74.125.206.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.400851011 CET1.1.1.1192.168.2.80x4112No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.400851011 CET1.1.1.1192.168.2.80x4112No error (0)www3.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.401526928 CET1.1.1.1192.168.2.80x62b0No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.875565052 CET1.1.1.1192.168.2.80xeb77No error (0)mannaflux.com172.67.150.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.875565052 CET1.1.1.1192.168.2.80xeb77No error (0)mannaflux.com104.21.40.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:55:57.876651049 CET1.1.1.1192.168.2.80x92bfNo error (0)mannaflux.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:00.917579889 CET1.1.1.1192.168.2.80x71a3No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:00.918847084 CET1.1.1.1192.168.2.80xbf51No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:00.918847084 CET1.1.1.1192.168.2.80xbf51No error (0)www3.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:07.745202065 CET1.1.1.1192.168.2.80x1c91No error (0)mannaflux.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:07.749495983 CET1.1.1.1192.168.2.80xb893No error (0)mannaflux.com172.67.150.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:07.749495983 CET1.1.1.1192.168.2.80xb893No error (0)mannaflux.com104.21.40.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.241003036 CET1.1.1.1192.168.2.80x32e7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.241003036 CET1.1.1.1192.168.2.80x32e7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.246681929 CET1.1.1.1192.168.2.80x4290No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.328134060 CET1.1.1.1192.168.2.80xe7d0No error (0)display.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.328134060 CET1.1.1.1192.168.2.80xe7d0No error (0)buygoodslb.clickcrm.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.329205990 CET1.1.1.1192.168.2.80xaf47No error (0)display.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.329205990 CET1.1.1.1192.168.2.80xaf47No error (0)buygoodslb.clickcrm.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:08.329205990 CET1.1.1.1192.168.2.80xaf47No error (0)buygoodslb.clickcrm.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:09.221004009 CET1.1.1.1192.168.2.80xa6b6No error (0)buygoods.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:09.221004009 CET1.1.1.1192.168.2.80xa6b6No error (0)buygoods.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.271658897 CET1.1.1.1192.168.2.80xa50fNo error (0)display.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.271658897 CET1.1.1.1192.168.2.80xa50fNo error (0)buygoodslb.clickcrm.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.271742105 CET1.1.1.1192.168.2.80x1383No error (0)display.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.271742105 CET1.1.1.1192.168.2.80x1383No error (0)buygoodslb.clickcrm.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.271742105 CET1.1.1.1192.168.2.80x1383No error (0)buygoodslb.clickcrm.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.312916994 CET1.1.1.1192.168.2.80x1401No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.312916994 CET1.1.1.1192.168.2.80x1401No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:10.312932968 CET1.1.1.1192.168.2.80x86bfNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.127978086 CET1.1.1.1192.168.2.80x2a53No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.127978086 CET1.1.1.1192.168.2.80x2a53No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.127978086 CET1.1.1.1192.168.2.80x2a53No error (0)shed.dual-low.s-part-0034.t-0009.t-msedge.nets-part-0034.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.127978086 CET1.1.1.1192.168.2.80x2a53No error (0)s-part-0034.t-0009.t-msedge.net13.107.246.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.128784895 CET1.1.1.1192.168.2.80xbfb7No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.128784895 CET1.1.1.1192.168.2.80xbfb7No error (0)static-cdn.hotjar.com108.158.75.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.128784895 CET1.1.1.1192.168.2.80xbfb7No error (0)static-cdn.hotjar.com108.158.75.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.128784895 CET1.1.1.1192.168.2.80xbfb7No error (0)static-cdn.hotjar.com108.158.75.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.128784895 CET1.1.1.1192.168.2.80xbfb7No error (0)static-cdn.hotjar.com108.158.75.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.130629063 CET1.1.1.1192.168.2.80x5cceNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.130642891 CET1.1.1.1192.168.2.80x525eNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:17.130642891 CET1.1.1.1192.168.2.80x525eNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:18.688553095 CET1.1.1.1192.168.2.80x7dbdNo error (0)tracking.buygoods.com172.66.40.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:18.688553095 CET1.1.1.1192.168.2.80x7dbdNo error (0)tracking.buygoods.com172.66.43.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:18.694665909 CET1.1.1.1192.168.2.80xd893No error (0)tracking.buygoods.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.528788090 CET1.1.1.1192.168.2.80x99f0No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.528788090 CET1.1.1.1192.168.2.80x99f0No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.530761957 CET1.1.1.1192.168.2.80xf2b1No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.530761957 CET1.1.1.1192.168.2.80xf2b1No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.530761957 CET1.1.1.1192.168.2.80xf2b1No error (0)shed.dual-low.s-part-0034.t-0009.t-msedge.nets-part-0034.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.530761957 CET1.1.1.1192.168.2.80xf2b1No error (0)s-part-0034.t-0009.t-msedge.net13.107.246.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.532033920 CET1.1.1.1192.168.2.80xa28fNo error (0)www.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.532033920 CET1.1.1.1192.168.2.80xa28fNo error (0)buygoodslb.clickcrm.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.532644987 CET1.1.1.1192.168.2.80x5540No error (0)www.buygoods.combuygoodslb.clickcrm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.532644987 CET1.1.1.1192.168.2.80x5540No error (0)buygoodslb.clickcrm.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.532644987 CET1.1.1.1192.168.2.80x5540No error (0)buygoodslb.clickcrm.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.850847006 CET1.1.1.1192.168.2.80x73efNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.850847006 CET1.1.1.1192.168.2.80x73efNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.851001978 CET1.1.1.1192.168.2.80x97f4No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.851001978 CET1.1.1.1192.168.2.80x97f4No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.851001978 CET1.1.1.1192.168.2.80x97f4No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.851001978 CET1.1.1.1192.168.2.80x97f4No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.851001978 CET1.1.1.1192.168.2.80x97f4No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.851001978 CET1.1.1.1192.168.2.80x97f4No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.851001978 CET1.1.1.1192.168.2.80x97f4No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.851001978 CET1.1.1.1192.168.2.80x97f4No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.851001978 CET1.1.1.1192.168.2.80x97f4No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.851001978 CET1.1.1.1192.168.2.80x97f4No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:19.851001978 CET1.1.1.1192.168.2.80x97f4No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:20.540255070 CET1.1.1.1192.168.2.80xf2d1No error (0)tracking.buygoods.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:20.540271997 CET1.1.1.1192.168.2.80x3179No error (0)tracking.buygoods.com172.66.43.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:20.540271997 CET1.1.1.1192.168.2.80x3179No error (0)tracking.buygoods.com172.66.40.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:21.473671913 CET1.1.1.1192.168.2.80xea95No error (0)buygoods.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:21.473671913 CET1.1.1.1192.168.2.80xea95No error (0)buygoods.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576404095 CET1.1.1.1192.168.2.80x2733No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576404095 CET1.1.1.1192.168.2.80x2733No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576613903 CET1.1.1.1192.168.2.80x2518No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576613903 CET1.1.1.1192.168.2.80x2518No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576613903 CET1.1.1.1192.168.2.80x2518No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576613903 CET1.1.1.1192.168.2.80x2518No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576613903 CET1.1.1.1192.168.2.80x2518No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576613903 CET1.1.1.1192.168.2.80x2518No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576613903 CET1.1.1.1192.168.2.80x2518No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576613903 CET1.1.1.1192.168.2.80x2518No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576613903 CET1.1.1.1192.168.2.80x2518No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.576613903 CET1.1.1.1192.168.2.80x2518No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.661937952 CET1.1.1.1192.168.2.80x73b8No error (0)o.clarity.msclarity-ingest-eus-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:22.827311039 CET1.1.1.1192.168.2.80xd867No error (0)o.clarity.msclarity-ingest-eus-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:23.358654022 CET1.1.1.1192.168.2.80x6bb2No error (0)buygoods.com172.66.40.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:23.358654022 CET1.1.1.1192.168.2.80x6bb2No error (0)buygoods.com172.66.43.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.256361961 CET1.1.1.1192.168.2.80x646dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.256361961 CET1.1.1.1192.168.2.80x646dNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.256361961 CET1.1.1.1192.168.2.80x646dNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.256361961 CET1.1.1.1192.168.2.80x646dNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.256361961 CET1.1.1.1192.168.2.80x646dNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.256361961 CET1.1.1.1192.168.2.80x646dNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.256361961 CET1.1.1.1192.168.2.80x646dNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.256361961 CET1.1.1.1192.168.2.80x646dNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.256361961 CET1.1.1.1192.168.2.80x646dNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.256361961 CET1.1.1.1192.168.2.80x646dNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.256361961 CET1.1.1.1192.168.2.80x646dNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.257392883 CET1.1.1.1192.168.2.80xc91fNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:25.257392883 CET1.1.1.1192.168.2.80xc91fNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.516040087 CET1.1.1.1192.168.2.80x3d2bNo error (0)i.ytimg.com172.217.19.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.516040087 CET1.1.1.1192.168.2.80x3d2bNo error (0)i.ytimg.com172.217.19.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.516040087 CET1.1.1.1192.168.2.80x3d2bNo error (0)i.ytimg.com142.250.181.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.516040087 CET1.1.1.1192.168.2.80x3d2bNo error (0)i.ytimg.com142.250.181.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.516040087 CET1.1.1.1192.168.2.80x3d2bNo error (0)i.ytimg.com142.250.181.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.516040087 CET1.1.1.1192.168.2.80x3d2bNo error (0)i.ytimg.com172.217.21.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.516040087 CET1.1.1.1192.168.2.80x3d2bNo error (0)i.ytimg.com172.217.17.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.516040087 CET1.1.1.1192.168.2.80x3d2bNo error (0)i.ytimg.com172.217.17.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.516040087 CET1.1.1.1192.168.2.80x3d2bNo error (0)i.ytimg.com172.217.19.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.516040087 CET1.1.1.1192.168.2.80x3d2bNo error (0)i.ytimg.com216.58.208.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:28.516040087 CET1.1.1.1192.168.2.80x3d2bNo error (0)i.ytimg.com142.250.181.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.304697990 CET1.1.1.1192.168.2.80xf607No error (0)googleads.g.doubleclick.net142.250.181.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.308224916 CET1.1.1.1192.168.2.80xe296No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.314694881 CET1.1.1.1192.168.2.80x433cNo error (0)static.doubleclick.net172.217.19.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.368136883 CET1.1.1.1192.168.2.80x19c5No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.368676901 CET1.1.1.1192.168.2.80xb45bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.418401003 CET1.1.1.1192.168.2.80x6165No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.418401003 CET1.1.1.1192.168.2.80x6165No error (0)photos-ugc.l.googleusercontent.com172.217.19.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:35.418488026 CET1.1.1.1192.168.2.80x26dbNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.429414988 CET1.1.1.1192.168.2.80xb569No error (0)i.ytimg.com172.217.19.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.429414988 CET1.1.1.1192.168.2.80xb569No error (0)i.ytimg.com172.217.19.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.429414988 CET1.1.1.1192.168.2.80xb569No error (0)i.ytimg.com142.250.181.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.429414988 CET1.1.1.1192.168.2.80xb569No error (0)i.ytimg.com142.250.181.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.429414988 CET1.1.1.1192.168.2.80xb569No error (0)i.ytimg.com172.217.21.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.429414988 CET1.1.1.1192.168.2.80xb569No error (0)i.ytimg.com142.250.181.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.429414988 CET1.1.1.1192.168.2.80xb569No error (0)i.ytimg.com172.217.19.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.429414988 CET1.1.1.1192.168.2.80xb569No error (0)i.ytimg.com142.250.181.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.429414988 CET1.1.1.1192.168.2.80xb569No error (0)i.ytimg.com216.58.208.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.429414988 CET1.1.1.1192.168.2.80xb569No error (0)i.ytimg.com172.217.17.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:36.429414988 CET1.1.1.1192.168.2.80xb569No error (0)i.ytimg.com172.217.17.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.207506895 CET1.1.1.1192.168.2.80x49b1No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.207506895 CET1.1.1.1192.168.2.80x49b1No error (0)photos-ugc.l.googleusercontent.com172.217.19.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.207923889 CET1.1.1.1192.168.2.80x7d42No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.581419945 CET1.1.1.1192.168.2.80xf8b5No error (0)play.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.637821913 CET1.1.1.1192.168.2.80x5a9cNo error (0)rr2---sn-ab5sznzk.googlevideo.comrr2.sn-ab5sznzk.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.637821913 CET1.1.1.1192.168.2.80x5a9cNo error (0)rr2.sn-ab5sznzk.googlevideo.com173.194.31.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.818242073 CET1.1.1.1192.168.2.80x7276No error (0)rr2---sn-ab5sznzk.googlevideo.comrr2.sn-ab5sznzk.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.818242073 CET1.1.1.1192.168.2.80x7276No error (0)rr2.sn-ab5sznzk.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.931776047 CET1.1.1.1192.168.2.80xe92eNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:38.932128906 CET1.1.1.1192.168.2.80xe52No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:39.661556959 CET1.1.1.1192.168.2.80xa758No error (0)static.doubleclick.net172.217.19.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.520592928 CET1.1.1.1192.168.2.80x4bb8No error (0)rr2---sn-ab5sznzk.googlevideo.comrr2.sn-ab5sznzk.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.520592928 CET1.1.1.1192.168.2.80x4bb8No error (0)rr2.sn-ab5sznzk.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.521245003 CET1.1.1.1192.168.2.80x5c51No error (0)rr2---sn-ab5sznzk.googlevideo.comrr2.sn-ab5sznzk.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.521245003 CET1.1.1.1192.168.2.80x5c51No error (0)rr2.sn-ab5sznzk.googlevideo.com173.194.31.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.747792959 CET1.1.1.1192.168.2.80x58a3No error (0)rr4---sn-vgqsrnzr.googlevideo.comrr4.sn-vgqsrnzr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.747792959 CET1.1.1.1192.168.2.80x58a3No error (0)rr4.sn-vgqsrnzr.googlevideo.com173.194.133.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.754550934 CET1.1.1.1192.168.2.80x2c80No error (0)rr4---sn-vgqsrnzr.googlevideo.comrr4.sn-vgqsrnzr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.754550934 CET1.1.1.1192.168.2.80x2c80No error (0)rr4.sn-vgqsrnzr.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.870711088 CET1.1.1.1192.168.2.80xf867No error (0)rr4---sn-vgqsrnzr.googlevideo.comrr4.sn-vgqsrnzr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.870711088 CET1.1.1.1192.168.2.80xf867No error (0)rr4.sn-vgqsrnzr.googlevideo.com173.194.133.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.871014118 CET1.1.1.1192.168.2.80x72cdNo error (0)rr4---sn-vgqsrnzr.googlevideo.comrr4.sn-vgqsrnzr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:40.871014118 CET1.1.1.1192.168.2.80x72cdNo error (0)rr4.sn-vgqsrnzr.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:43.191375971 CET1.1.1.1192.168.2.80xab94No error (0)rr4---sn-vgqsrnzr.googlevideo.comrr4.sn-vgqsrnzr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:43.191375971 CET1.1.1.1192.168.2.80xab94No error (0)rr4.sn-vgqsrnzr.googlevideo.com173.194.133.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:43.201741934 CET1.1.1.1192.168.2.80xb070No error (0)rr4---sn-vgqsrnzr.googlevideo.comrr4.sn-vgqsrnzr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:43.201741934 CET1.1.1.1192.168.2.80xb070No error (0)rr4.sn-vgqsrnzr.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.350790024 CET1.1.1.1192.168.2.80x9b4fNo error (0)i.ytimg.com172.217.17.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.350790024 CET1.1.1.1192.168.2.80x9b4fNo error (0)i.ytimg.com172.217.19.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.350790024 CET1.1.1.1192.168.2.80x9b4fNo error (0)i.ytimg.com142.250.181.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.350790024 CET1.1.1.1192.168.2.80x9b4fNo error (0)i.ytimg.com172.217.19.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.350790024 CET1.1.1.1192.168.2.80x9b4fNo error (0)i.ytimg.com142.250.181.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.350790024 CET1.1.1.1192.168.2.80x9b4fNo error (0)i.ytimg.com142.250.181.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.350790024 CET1.1.1.1192.168.2.80x9b4fNo error (0)i.ytimg.com172.217.17.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.350790024 CET1.1.1.1192.168.2.80x9b4fNo error (0)i.ytimg.com142.250.181.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.350790024 CET1.1.1.1192.168.2.80x9b4fNo error (0)i.ytimg.com172.217.19.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:45.350790024 CET1.1.1.1192.168.2.80x9b4fNo error (0)i.ytimg.com172.217.19.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:48.244457960 CET1.1.1.1192.168.2.80x3932No error (0)play.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 28, 2024 10:56:54.766674042 CET1.1.1.1192.168.2.80x37ecNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                0192.168.2.84971423.52.182.8443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                2024-11-28 09:55:43 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Server: Kestrel
                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                X-OSID: 2
                                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                                X-CCC: GB
                                                                                                                                                                                                                                                Cache-Control: public, max-age=59073
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:43 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                1192.168.2.849715104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:43 UTC656OUTGET /oycpee HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC1324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:44 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.15
                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; expires=Thu, 28 Nov 2024 11:55:44 GMT; Max-Age=7200; path=/; domain=.surl.li; secure; samesite=lax
                                                                                                                                                                                                                                                Set-Cookie: surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D; expires=Thu, 28 Nov 2024 11:55:44 GMT; Max-Age=7200; path=/; domain=.surl.li; httponly; samesite=lax
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC581INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 36 42 44 78 77 32 4a 33 50 77 32 31 55 68 55 6a 54 39 38 30 7a 32 45 76 58 75 78 58 39 48 77 47 6a 41 62 46 38 7a 78 56 6e 38 6c 65 76 42 51 34 79 41 4a 7a 65 68 47 4a 49 49 47 6d 25 32 46 56 25 32 46 34 77 49 35 30 42 77 44 68 6a 66 63 33 62 34 32 6b 58 36 6c 58 71 6c 34 25 32 42 54 50 55 43 34 54 45 6f 32 30 47 35 30 30 52 72 68 72 48 51 44 30 45 25 32 42 6e 51 58 6f 30 66 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22
                                                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6BDxw2J3Pw21UhUjT980z2EvXuxX9HwGjAbF8zxVn8levBQ4yAJzehGJIIGm%2FV%2F4wI50BwDhjfc3b42kX6lXql4%2BTPUC4TEo20G500RrhrHQD0E%2BnQXo0fg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC1369INData Raw: 33 33 37 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 35 38 4b 5a 77 4c 4b 50 49 6f 61 48 67 35 52 78 44 74 77 55 62 56 77 6c 77 46 64 4c 32 78 49 4e 78 7a 55 62 62 76 50 42 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e
                                                                                                                                                                                                                                                Data Ascii: 3375<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="csrf-token" content="58KZwLKPIoaHg5RxDtwUbVwlwFdL2xINxzUbbvPB"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="description
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC1369INData Raw: 3d 22 63 6f 6c 6c 61 70 73 65 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 6e 61 76 62 61 72 4e 61 76 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6e 61 76 62 61 72 4e 61 76 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6c 6f 73 65 2d 69 63 6f 6e 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: ="collapse" data-target="#navbarNav" aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation"> <span class="close-icon" aria-hidden="true"></span> </button> <div class="nav-menu">
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6d 74 2d 6c 67 2d 30 20 6d 74 2d 32 20 6d 6c 2d 6c 67 2d 32 22 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 76 65 72 79 2d 6e 69 63 65 2d 62 75 74 74 6f 6e 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 0a 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 70 65 72 68 6f 73 74 2e 75 61 2f 65 6e 2f 68 6f 73 74 69 6e 67 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 73 75 72 6c 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6d 65 6e 75 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 6d 65 6e 75 5f 62 75 74 74 6f 6e 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6d 65 6e 75
                                                                                                                                                                                                                                                Data Ascii: <li class="nav-item mt-lg-0 mt-2 ml-lg-2"> <a class="very-nice-button" target="_blank" href="https://hyperhost.ua/en/hosting?utm_source=surl&utm_medium=menu&utm_campaign=menu_button&utm_content=menu
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 3c 73 70 61 6e 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 70 72 65 73 73 22 3e d0 9d d0 b0 d0 b6 d0 bc d0 b8 d1 82 d0 b5 20 22 d0 bf d0 b5 d1 80 d0 b5 d0 b9 d1 82 d0 b8 20 d0 bd d0 b0 20 d1 81 d0 b0 d0 b9 d1 82 22 20 d0 b5 d1 81 d0 bb d0 b8 20 d0 92 d1 8b 20 d1 83 d0 b2 d0 b5 d1 80 d0 b5 d0 bd d1 8b 20 d0 b2 20 d0 b1 d0 b5 d0 b7 d0 be d0 bf d0 b0 d1 81 d0 bd d0 be d1 81 d1 82 d0 b8 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: </p> <p><span data-translate="press"> " "
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC1369INData Raw: 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 6d 74 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 6d 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: </div> </div> </div> </div> </div> <div class="row mt-5"> <div class="col-sm-12"> <div class="text-center"> <p>
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 70 72 6f 64 75 63 74 4e 61 6d 65 5b 5d 22 20 76 61 6c 75 65 3d 22 41 63 74 69 76 61 74 69 6e 67 20 49 6e 73 74 61 6e 74 20 4c 69 6e 6b 20 52 65 64 69 72 65 63 74 69 6f 6e 20 68 74 74 70 3a 2f 2f 73 75 72 6c 2e 6c 69 2f 6f 79 63 70 65 65 20 66 6f 72 20 61 6c 6c 20 75 73 65 72 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 70 72 6f 64 75 63 74 43 6f 75 6e 74 5b 5d 22 20 76 61 6c 75 65 3d 22 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 70 72 6f 64 75 63 74 50 72 69 63 65 5b 5d
                                                                                                                                                                                                                                                Data Ascii: <input type="hidden" name="productName[]" value="Activating Instant Link Redirection http://surl.li/oycpee for all users"> <input type="hidden" name="productCount[]" value="1"> <input type="hidden" name="productPrice[]
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 6d 61 69 6e 22 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 70 65 72 68 6f 73 74 2e 75 61 2f 65 6e 2f 68 6f 73 74 69 6e 67 22 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 72 6f 6d 6f 2d 6c 69 6e 6b 2d 68 6f 73 74 69 6e 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61
                                                                                                                                                                                                                                                Data Ascii: </div> <div class="text-center"> <a class="link-main" href="https://hyperhost.ua/en/hosting" target="_blank" id="promo-link-hosting" da
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC1369INData Raw: 6f 75 64 65 64 2d 69 63 6f 6e 2e 73 76 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 70 72 6f 6d 6f 2d 63 61 72 64 2d 76 70 6e 2d 74 69 74 6c 65 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 69 72 65 47 75 72 61 64 20 3c 62 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 50 4e 20 3c 62 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 65 72 76 69 63 65 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22
                                                                                                                                                                                                                                                Data Ascii: ouded-icon.svg"> <div data-translate="promo-card-vpn-title" class="header"> WireGurad <br> VPN <br> Services </div> </div> <div class="text-center"
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC1369INData Raw: 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 72 6c 2e 6c 69 2f 65 6e 2f 63 6f 6e 74 61 63 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 43 6f 6e 74 61 63 74 73 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: class="nav-link" href="https://surl.li/en/contact"> Contacts </a> </li> <li class="nav-item">


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                2192.168.2.84971623.52.182.8443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                2024-11-28 09:55:45 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                Cache-Control: public, max-age=59074
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:45 GMT
                                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                                2024-11-28 09:55:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                3192.168.2.849720104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:45 UTC1251OUTGET /css/app.css HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://surl.li/oycpee
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC974INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:45 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Thu, 21 Nov 2024 16:32:43 GMT
                                                                                                                                                                                                                                                ETag: W/"673f60ab-2a028"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 2004
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AdHczyCD82zMSGfKfwasxzlcIgFpr1FJD%2F7s%2FY9ZwRQGFcXJ9Qt9XSmtP2HHsCdZQTdjflJZL0cOOq%2FnAaM71e6FsiARKi4KMDWuD68GPMG8W0BgFiIOgSk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997bf3efd06a57-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1731&min_rtt=1730&rtt_var=652&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1829&delivery_rate=1674311&cwnd=231&unsent_bytes=0&cid=37db34ef08c0f584&ts=450&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC395INData Raw: 37 63 39 37 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62
                                                                                                                                                                                                                                                Data Ascii: 7c97@charset "UTF-8";/*! * Bootstrap v4.6.2 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Copyright 2011-2022 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007b
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 37 61 32 62 38 3b 2d 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 67 72 61 79 3a 23 36 63 37 35 37 64 3b 2d 2d 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d
                                                                                                                                                                                                                                                Data Ascii: 7a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 6c 2d 74 69 74 6c 65 5d 2c 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 7d 61 64 64 72 65 73 73 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a
                                                                                                                                                                                                                                                Data Ascii: l-title],abbr[title]{border-bottom:0;cursor:help;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{font-style:normal;line-height:
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b
                                                                                                                                                                                                                                                Data Ascii: s:not(:focus-visible){outline:0}button,input,optgroup,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit;margin:0}button,input{overflow:visible}button,select{text-transform:none}[role=button]{cursor:pointer}select{word-wrap:normal}[
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64
                                                                                                                                                                                                                                                Data Ascii: ,h1,h2,h3,h4,h5,h6{font-weight:500;line-height:1.2;margin-bottom:.5rem}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.d
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 70 61 64 64 69 6e 67 3a 30 7d 70 72 65 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 7d 70 72 65 20 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 2e 70 72 65 2d 73 63 72 6f 6c 6c 61 62 6c 65 7b 6d 61
                                                                                                                                                                                                                                                Data Ascii: color:#212529;border-radius:.2rem;color:#fff;font-size:87.5%;padding:.2rem .4rem}kbd kbd{font-size:100%;font-weight:700;padding:0}pre{color:#212529;display:block;font-size:87.5%}pre code{color:inherit;font-size:inherit;word-break:normal}.pre-scrollable{ma
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 78 6c 2c 2e 63 6f 6c 2d 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c 2d 78 6c 2d 31 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 32 2c 2e 63 6f 6c 2d 78 6c 2d 32 2c 2e 63 6f 6c 2d 78 6c 2d 33 2c 2e 63 6f 6c 2d 78 6c 2d 34 2c 2e 63 6f 6c 2d 78 6c 2d 35 2c 2e 63 6f 6c 2d
                                                                                                                                                                                                                                                Data Ascii: 9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-auto,.col-xl,.col-xl-1,.col-xl-10,.col-xl-11,.col-xl-12,.col-xl-2,.col-xl-3,.col-xl-4,.col-xl-5,.col-
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 30 7d 2e 6f 72 64 65 72 2d 31 7b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 32 7b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 33 7b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 34 7b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 35 7b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 36 7b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 37 7b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 38 7b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 39 7b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 31 30 7b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 31 31 7b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 31 32 7b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 32
                                                                                                                                                                                                                                                Data Ascii: 0}.order-1{order:1}.order-2{order:2}.order-3{order:3}.order-4{order:4}.order-5{order:5}.order-6{order:6}.order-7{order:7}.order-8{order:8}.order-9{order:9}.order-10{order:10}.order-11{order:11}.order-12{order:12}.offset-1{margin-left:8.33333333%}.offset-2
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 30 20 30 20 36 36 2e 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 39 7b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 30 7b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 7b 6f 72 64 65 72 3a 2d 31 7d 2e
                                                                                                                                                                                                                                                Data Ascii: 0 0 66.66666667%;max-width:66.66666667%}.col-sm-9{flex:0 0 75%;max-width:75%}.col-sm-10{flex:0 0 83.33333333%;max-width:83.33333333%}.col-sm-11{flex:0 0 91.66666667%;max-width:91.66666667%}.col-sm-12{flex:0 0 100%;max-width:100%}.order-sm-first{order:-1}.
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 32 7b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 33 7b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 34 7b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 35 7b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36
                                                                                                                                                                                                                                                Data Ascii: auto;max-width:100%;width:auto}.col-md-1{flex:0 0 8.33333333%;max-width:8.33333333%}.col-md-2{flex:0 0 16.66666667%;max-width:16.66666667%}.col-md-3{flex:0 0 25%;max-width:25%}.col-md-4{flex:0 0 33.33333333%;max-width:33.33333333%}.col-md-5{flex:0 0 41.66


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                4192.168.2.849719104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:45 UTC1235OUTGET /js/app.js HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://surl.li/oycpee
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1003INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:45 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Thu, 21 Nov 2024 16:32:43 GMT
                                                                                                                                                                                                                                                ETag: W/"673f60ab-30ff4"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6098
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hyBsxkybluayuG2Cwm%2FmX9ILNO4PTtZaYcvRNVy2YzLzaFk0KspZt8usCtEQMbjw1Y6RVzwkhlm8w1HH%2F%2B8jUUj2JFEiuhQhtH0OEMo8UrPRM04XkBrrbJg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997bf3ebfe726b-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1795&min_rtt=1788&rtt_var=685&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2812&recv_bytes=1813&delivery_rate=1579232&cwnd=238&unsent_bytes=0&cid=4b38f601dbc4643b&ts=450&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC366INData Raw: 37 63 37 62 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3d 7b 31 34 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 37 35 35 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f
                                                                                                                                                                                                                                                Data Ascii: 7c7b/*! For license information please see app.js.LICENSE.txt */(()=>{var e,t={141:(e,t,n)=>{"use strict";var r=n(755);function i(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),O
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 69 76 61 74 65 20 73 74 61 74 69 63 20 61 63 63 65 73 73 20 6f 66 20 77 72 6f 6e 67 20 70 72 6f 76 65 6e 61 6e 63 65 22 29 7d 28 65 2c 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 22 2b 74 2b 22 20 70 72 69 76 61 74 65 20 73 74 61 74 69 63 20 66 69 65 6c 64 20 62 65 66 6f 72
                                                                                                                                                                                                                                                Data Ascii: !0,configurable:!0,writable:!0}):e[t]=n,e}function a(e,t,n){return function(e,t){if(e!==t)throw new TypeError("Private static access of wrong provenance")}(e,t),function(e,t){if(void 0===e)throw new TypeError("attempted to "+t+" private static field befor
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 66 69 6e 64 28 22 2e 70 72 69 63 65 2d 76 61 6c 75 65 22 29 2e 74 65 78 74 28 73 2e 74 6f 46 69 78 65 64 28 32 29 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 6f 2e 66 69 6e 64 28 22 2e 70 72 65 66 69 78 22 29 2e 74 65 78 74 28 61 2e 70 72 65 66 69 78 29 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 75 70 64 61 74 65 52 61 74 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 72 79 7b 72 2e 61 6a 61 78 28 7b 75 72 6c 3a 22 2f 63 75 72 72 65 6e 63 69 65 73 2f 72 61 74 65 22 2c 74 79 70 65 3a 22 67 65 74 22 2c 61 73 79 6e 63 3a 21 31 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3b 74 2e 73 65 74 52 61 74 65 73 28 6e 29 2c 74 2e 73 65 74 43 75 72 72 65 6e 63 79 28 6e 75 6c 6c 21 3d 3d 28 72 3d
                                                                                                                                                                                                                                                Data Ascii: find(".price-value").text(s.toFixed(2).toString()),o.find(".prefix").text(a.prefix)}))}},{key:"updateRates",value:function(){var t=this;try{r.ajax({url:"/currencies/rate",type:"get",async:!1,success:function(n){var r;t.setRates(n),t.setCurrency(null!==(r=
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 22 67 65 74 43 75 72 72 65 6e 74 43 75 72 72 65 6e 63 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 2c 72 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 77 69 6e 64 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 2e 43 75 72 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 75 72 72 65 6e 63 79 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 65 2e 64 65 66 43 75 72 72 65 6e 63 79 7d 7d 2c 7b 6b 65 79 3a 22 65 78 63 68 61 6e 67 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67
                                                                                                                                                                                                                                                Data Ascii: "getCurrentCurrency",value:function(){var t,n,r;return null!==(t=null===(n=window)||void 0===n||null===(r=n.Curr)||void 0===r?void 0:r.currency)&&void 0!==t?t:e.defCurrency}},{key:"exchange",value:function(t,n){var r,i,o,a=arguments.length>2&&void 0!==arg
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 6f 73 69 74 69 6f 6e 2d 73 74 61 74 69 63 22 2c 65 29 2c 72 28 29 7d 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6f 28 65 29 3b 69 66 28 30 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 74 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6c 61 73 74 28 29 3b 69 66 28 30 21 3d 3d 6e 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 6e 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 69 3d 4d 61 74 68 2e 63 65 69 6c 28 72 29 3b 6e 2e 63 73 73 28 22 6d 69 6e 2d 77 69 64 74 68 22 2c 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 70 78 22 29 29 7d 7d 7d 28 22 2e 70 6c 61 6e 73 2d 74 61 62 6c 65 20 2e 63 75 73 74 6f 6d 2d 74 61 62 6c 65 2d 68 65 61 64 20 2e 74 61 62 6c 65 2d 72 6f 77 22 29 3b 76 61 72 20 74 2c 6e 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76
                                                                                                                                                                                                                                                Data Ascii: osition-static",e),r()}!function(e){var t=o(e);if(0!==t.length){var n=t.children().last();if(0!==n.length){var r=n.outerWidth(),i=Math.ceil(r);n.css("min-width","".concat(i,"px"))}}}(".plans-table .custom-table-head .table-row");var t,n=new MutationObserv
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 4c 2e 6c 69 22 2c 65 73 3a 22 42 6c 6f 71 75 65 61 64 6f 20 70 6f 72 20 73 55 52 4c 2e 6c 69 22 2c 64 65 3a 22 42 6c 6f 63 6b 69 65 72 74 20 64 75 72 63 68 20 73 55 52 4c 2e 6c 69 22 2c 70 6c 3a 22 5a 61 62 6c 6f 6b 6f 77 61 6e 65 20 70 72 7a 65 7a 20 73 55 52 4c 2e 6c 69 22 2c 70 74 3a 22 42 6c 6f 71 75 65 61 64 6f 20 70 6f 72 20 73 55 52 4c 2e 6c 69 22 2c 66 72 3a 22 42 6c 6f 71 75 c3 a9 20 70 61 72 20 73 55 52 4c 2e 6c 69 22 7d 2c 22 77 61 72 6e 69 6e 67 2d 74 69 74 6c 65 22 3a 7b 75 6b 3a 22 d0 92 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 be 3a 20 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 20 d1 81 d0 b5 d1 80 d0 b2 d1 96 d1 81 d1 83 20 d0 ba d0 be d1 80 d0 be d1 82 d0 ba d0 b8 d1 85 20 55 52 4c 20 2d 20 73 55
                                                                                                                                                                                                                                                Data Ascii: L.li",es:"Bloqueado por sURL.li",de:"Blockiert durch sURL.li",pl:"Zablokowane przez sURL.li",pt:"Bloqueado por sURL.li",fr:"Bloqu par sURL.li"},"warning-title":{uk:": URL - sU
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: b9 20 55 52 4c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bd d0 b0 d1 88 d0 ba d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d0 b2 d0 b0 d0 bc 2c 20 d0 b2 d0 b0 d1 88 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 d0 b0 d0 b1 d0 be 20 d0 b1 d1 80 d0 b0 d1 83 d0 b7 d0 b5 d1 80 d1 83 3b 22 2c 72 75 3a 22 2d 20 d0 ba d0 be d0 bd d0 b5 d1 87 d0 bd d1 8b d0 b9 20 55 52 4c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 bc d0 be d0 b6 d0 b5 d1 82 20 d0 bd d0 b0 d0 b2 d1 80 d0 b5 d0 b4 d0 b8 d1 82 d1 8c 20 d0 b2 d0 b0 d0 bc 2c 20 d0 b2 d0 b0 d1 88 d0 b5 d0 bc d1 83 20 d1 83 d1 81 d1 82 d1 80 d0 be d0 b9 d1 81 d1 82 d0 b2 d1 83 20 d0 b8 d0 bb d0 b8 20 d0 b1 d1 80 d0 b0 d1 83 d0 b7 d0 b5 d1 80 d1 83 3b 22 2c 65 6e 3a 22 2d 20 74 68
                                                                                                                                                                                                                                                Data Ascii: URL , ;",ru:"- URL , ;",en:"- th
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 33 22 3a 7b 75 6b 3a 22 2d 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 b8 d0 b9 20 55 52 4c 20 d0 bc d1 96 d0 b3 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d1 81 d0 ba d0 be d1 80 d0 be d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b5 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b4 d0 b8 d1 80 d0 b5 d0 ba d1 82 d1 83 3b 22 2c 72 75 3a 22 2d 20 d0 ba d0 be d0 bd d0 b5 d1 87 d0 bd d1 8b d0 b9 20 55 52 4c 20 d0 bc d0 be d0 b3 20 d0 b1 d1 8b d1 82 d1 8c 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d1 81 d0 be d0 ba d1 80 d0 b0 d1 89 d0 b5 d0 bd 20 d0 b8 d0 bb d0 b8
                                                                                                                                                                                                                                                Data Ascii: 3":{uk:"- URL ;",ru:"- URL
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 70 61 72 61 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 73 70 61 6d 2c 20 70 68 69 73 68 69 6e 67 20 75 20 6f 74 72 61 20 61 63 74 69 76 69 64 61 64 20 69 6c 65 67 61 6c 22 2c 64 65 3a 22 2d 20 64 69 65 20 65 6e 64 67 c3 bc 6c 74 69 67 65 20 55 52 4c 20 77 69 72 64 20 6d c3 b6 67 6c 69 63 68 65 72 77 65 69 73 65 20 66 c3 bc 72 20 64 65 6e 20 53 70 61 6d 2d 56 65 72 73 61 6e 64 2c 20 50 68 69 73 68 69 6e 67 20 6f 64 65 72 20 61 6e 64 65 72 65 20 69 6c 6c 65 67 61 6c 65 20 41 6b 74 69 76 69 74 c3 a4 74 65 6e 20 76 65 72 77 65 6e 64 65 74 22 2c 70 6c 3a 22 2d 20 6f 73 74 61 74 65 63 7a 6e 79 20 61 64 72 65 73 20 55 52 4c 20 6d 6f c5 bc 65 20 62 79 c4 87 20 75 c5 bc 79 77 61 6e 79 20 64 6f 20 77 79 73 79 c5 82 61 6e 69 61 20 73 70 61 6d 75 2c 20 70 68 69 73 68
                                                                                                                                                                                                                                                Data Ascii: para el envo de spam, phishing u otra actividad ilegal",de:"- die endgltige URL wird mglicherweise fr den Spam-Versand, Phishing oder andere illegale Aktivitten verwendet",pl:"- ostateczny adres URL moe by uywany do wysyania spamu, phish
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: d0 b2 d1 96 d0 b4 d0 be d0 bc d1 82 d0 b5 20 d0 bf d1 80 d0 be 20 d1 86 d0 b5 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b2 d1 96 d0 b4 20 d0 ba d0 be d0 b3 d0 be 20 d0 b2 d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bb d0 b8 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 3b 22 2c 72 75 3a 22 2d 20 d1 81 d0 be d0 be d0 b1 d1 89 d0 b8 d1 82 d0 b5 20 d0 be d0 b1 20 d1 8d d1 82 d0 be d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 be d1 82 20 d0 ba d0 be d0 b3 d0 be 20 d0 b2 d1 8b 20 d0 bf d0 be d0 bb d1 83 d1 87 d0 b8 d0 bb d0 b8 20 d1 81 d1 81 d1 8b d0 bb d0 ba d1 83 3b 22 2c 65 6e 3a 22 2d 20 69 6e 66 6f 72 6d 20 69 74 73 20 73 65 6e 64 65 72 3b 22 2c 65 73 3a 22 2d 20 69 6e 66 6f 72 6d 61 72 20 61 20 73 75 20 72 65 6d 69 74 65 6e 74 65 3b 22 2c 64 65 3a
                                                                                                                                                                                                                                                Data Ascii: , ;",ru:"- , ;",en:"- inform its sender;",es:"- informar a su remitente;",de:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                5192.168.2.849717104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:45 UTC1304OUTGET /img/surli-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://surl.li/oycpee
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:45 GMT
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Length: 9021
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 13:23:29 GMT
                                                                                                                                                                                                                                                ETag: "674085d1-233d"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6098
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UeFy3frFpEQcFyjyEIa4a5bRUZhXGCy0bxpw0hve%2FTokb8DwBNP9e1fDK4dmx9wGrnBTwCs0Q3DRxl2hqPzFkJS4l%2FwYcHKaOSKKHGoJpM8Lx0sIOhYhzpc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997bf419ad8c87-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1961&min_rtt=1950&rtt_var=753&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1882&delivery_rate=1432777&cwnd=214&unsent_bytes=0&cid=5ec275c1a3f398b8&ts=464&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC379INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 35 22 20 68 65 69 67 68 74 3d 22 37 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 35 20 37 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 33 2e 31 33 35 20 35 32 2e 34 35 43 36 31 2e 34 35 35 20 35 32 2e 34 35 20 36 30 2e 30 36 20 35 32 2e 32 34 20 35 38 2e 39 35 20 35 31 2e 38 32 43 35 37 2e 38 34 20 35 31 2e 34 20 35 36 2e 39 37 20 35 30 2e 38 39 20 35 36 2e 33 34 20 35 30 2e 32 39 43 35 35 2e 37 31 20 34 39 2e 36 39 20 35 35 2e 32 37 35 20 34 39 2e 30 39 20 35 35 2e 30 33 35 20 34 38 2e 34 39 43 35 34 2e 38 32 35 20 34 37 2e 38 39 20 35 34 2e 37 33 35 20 34 37 2e 34
                                                                                                                                                                                                                                                Data Ascii: <svg width="145" height="73" viewBox="0 0 145 73" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M63.135 52.45C61.455 52.45 60.06 52.24 58.95 51.82C57.84 51.4 56.97 50.89 56.34 50.29C55.71 49.69 55.275 49.09 55.035 48.49C54.825 47.89 54.735 47.4
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 36 2e 30 34 35 20 35 38 2e 34 31 20 34 36 2e 31 30 35 43 35 38 2e 35 33 20 34 36 2e 31 33 35 20 35 38 2e 36 33 35 20 34 36 2e 32 35 35 20 35 38 2e 37 32 35 20 34 36 2e 34 36 35 43 35 39 2e 30 32 35 20 34 36 2e 38 38 35 20 35 39 2e 33 37 20 34 37 2e 33 30 35 20 35 39 2e 37 36 20 34 37 2e 37 32 35 43 36 30 2e 31 35 20 34 38 2e 31 34 35 20 36 30 2e 36 36 20 34 38 2e 34 39 20 36 31 2e 32 39 20 34 38 2e 37 36 43 36 31 2e 39 35 20 34 39 2e 30 33 20 36 32 2e 38 32 20 34 39 2e 31 36 35 20 36 33 2e 39 20 34 39 2e 31 36 35 43 36 35 2e 34 20 34 39 2e 31 36 35 20 36 36 2e 37 30 35 20 34 38 2e 38 38 20 36 37 2e 38 31 35 20 34 38 2e 33 31 43 36 38 2e 39 35 35 20 34 37 2e 37 31 20 36 39 2e 36 34 35 20 34 36 2e 38 34 20 36 39 2e 38 38 35 20 34 35 2e 37 43 37 30 2e 30 33
                                                                                                                                                                                                                                                Data Ascii: 6.045 58.41 46.105C58.53 46.135 58.635 46.255 58.725 46.465C59.025 46.885 59.37 47.305 59.76 47.725C60.15 48.145 60.66 48.49 61.29 48.76C61.95 49.03 62.82 49.165 63.9 49.165C65.4 49.165 66.705 48.88 67.815 48.31C68.955 47.71 69.645 46.84 69.885 45.7C70.03
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 30 35 20 34 39 2e 30 33 43 37 31 2e 34 34 35 20 35 30 2e 30 38 20 37 30 2e 31 38 35 20 35 30 2e 39 32 20 36 38 2e 36 32 35 20 35 31 2e 35 35 43 36 37 2e 30 36 35 20 35 32 2e 31 35 20 36 35 2e 32 33 35 20 35 32 2e 34 35 20 36 33 2e 31 33 35 20 35 32 2e 34 35 5a 4d 38 36 2e 35 36 39 34 20 35 32 2e 34 35 43 38 34 2e 34 33 39 34 20 35 32 2e 34 35 20 38 32 2e 37 35 39 34 20 35 32 2e 30 33 20 38 31 2e 35 32 39 34 20 35 31 2e 31 39 43 38 30 2e 33 32 39 34 20 35 30 2e 33 32 20 37 39 2e 35 34 39 34 20 34 39 2e 31 32 20 37 39 2e 31 38 39 34 20 34 37 2e 35 39 43 37 38 2e 38 35 39 34 20 34 36 2e 30 36 20 37 38 2e 38 38 39 34 20 34 34 2e 33 30 35 20 37 39 2e 32 37 39 34 20 34 32 2e 33 32 35 4c 38 31 2e 39 37 39 34 20 32 39 2e 36 33 35 43 38 32 2e 30 33 39 34 20 32 39
                                                                                                                                                                                                                                                Data Ascii: 05 49.03C71.445 50.08 70.185 50.92 68.625 51.55C67.065 52.15 65.235 52.45 63.135 52.45ZM86.5694 52.45C84.4394 52.45 82.7594 52.03 81.5294 51.19C80.3294 50.32 79.5494 49.12 79.1894 47.59C78.8594 46.06 78.8894 44.305 79.2794 42.325L81.9794 29.635C82.0394 29
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 31 31 32 2e 36 30 35 43 31 31 32 2e 39 30 35 20 32 38 2e 36 20 31 31 33 2e 31 33 20 32 38 2e 37 30 35 20 31 31 33 2e 32 38 20 32 38 2e 39 31 35 43 31 31 33 2e 34 36 20 32 39 2e 31 32 35 20 31 31 33 2e 35 32 20 32 39 2e 33 38 20 31 31 33 2e 34 36 20 32 39 2e 36 38 4c 31 31 33 2e 30 31 20 33 31 2e 36 36 43 31 31 33 2e 37 20 33 30 2e 36 34 20 31 31 34 2e 36 31 35 20 32 39 2e 38 37 35 20 31 31 35 2e 37 35 35 20 32 39 2e 33 36 35 43 31 31 36 2e 39 32 35 20 32 38 2e 38 35 35 20 31 31 38 2e 32 37 35 20 32 38 2e 36 20 31 31 39 2e 38 30 35 20 32 38 2e 36 48 31 32 31 2e 37 34 43 31 32 32 2e 30 34 20 32 38 2e 36 20 31 32 32 2e 32 35 20 32 38 2e 37 30 35 20 31 32 32 2e 33 37 20 32 38 2e 39 31 35 43 31 32 32 2e 35 32 20 32 39 2e 30 39 35 20 31 32 32 2e 35 36 35 20 32
                                                                                                                                                                                                                                                Data Ascii: 112.605C112.905 28.6 113.13 28.705 113.28 28.915C113.46 29.125 113.52 29.38 113.46 29.68L113.01 31.66C113.7 30.64 114.615 29.875 115.755 29.365C116.925 28.855 118.275 28.6 119.805 28.6H121.74C122.04 28.6 122.25 28.705 122.37 28.915C122.52 29.095 122.565 2
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 34 2e 32 33 35 20 31 33 38 2e 37 36 34 20 32 34 2e 31 34 35 20 31 33 38 2e 36 31 34 20 32 33 2e 39 36 35 43 31 33 38 2e 34 36 34 20 32 33 2e 37 35 35 20 31 33 38 2e 34 30 34 20 32 33 2e 35 20 31 33 38 2e 34 33 34 20 32 33 2e 32 4c 31 33 39 2e 30 31 39 20 32 30 2e 37 37 43 31 33 39 2e 30 37 39 20 32 30 2e 34 37 20 31 33 39 2e 32 31 34 20 32 30 2e 32 33 20 31 33 39 2e 34 32 34 20 32 30 2e 30 35 43 31 33 39 2e 36 36 34 20 31 39 2e 38 34 20 31 33 39 2e 39 33 34 20 31 39 2e 37 33 35 20 31 34 30 2e 32 33 34 20 31 39 2e 37 33 35 48 31 34 33 2e 30 32 34 43 31 34 33 2e 33 35 34 20 31 39 2e 37 33 35 20 31 34 33 2e 35 39 34 20 31 39 2e 38 34 20 31 34 33 2e 37 34 34 20 32 30 2e 30 35 43 31 34 33 2e 39 32 34 20 32 30 2e 32 33 20 31 34 33 2e 39 38 34 20 32 30 2e 34 37
                                                                                                                                                                                                                                                Data Ascii: 4.235 138.764 24.145 138.614 23.965C138.464 23.755 138.404 23.5 138.434 23.2L139.019 20.77C139.079 20.47 139.214 20.23 139.424 20.05C139.664 19.84 139.934 19.735 140.234 19.735H143.024C143.354 19.735 143.594 19.84 143.744 20.05C143.924 20.23 143.984 20.47
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 30 38 31 43 33 36 2e 31 38 30 34 20 33 34 2e 36 37 37 34 20 33 36 2e 34 36 32 31 20 33 34 2e 37 39 35 34 20 33 36 2e 37 35 38 37 20 33 34 2e 38 35 35 32 43 33 37 2e 30 35 34 37 20 33 34 2e 39 31 37 35 20 33 37 2e 33 36 30 32 20 33 34 2e 39 32 30 35 20 33 37 2e 36 35 37 34 20 33 34 2e 38 36 34 31 43 33 37 2e 39 35 34 36 20 33 34 2e 38 30 37 38 20 33 38 2e 32 33 37 38 20 33 34 2e 36 39 33 31 20 33 38 2e 34 39 30 34 20 33 34 2e 35 32 36 37 43 33 38 2e 37 34 33 31 20 33 34 2e 33 36 30 34 20 33 38 2e 39 36 30 34 20 33 34 2e 31 34 35 37 20 33 39 2e 31 32 39 37 20 33 33 2e 38 39 34 39 43 33 39 2e 32 39 39 20 33 33 2e 36 34 34 32 20 33 39 2e 34 31 36 39 20 33 33 2e 33 36 32 34 20 33 39 2e 34 37 36 38 20 33 33 2e 30 36 35 39 4c 34 32 2e 30 30 31 39 20 32 30 2e 37
                                                                                                                                                                                                                                                Data Ascii: 081C36.1804 34.6774 36.4621 34.7954 36.7587 34.8552C37.0547 34.9175 37.3602 34.9205 37.6574 34.8641C37.9546 34.8078 38.2378 34.6931 38.4904 34.5267C38.7431 34.3604 38.9604 34.1457 39.1297 33.8949C39.299 33.6442 39.4169 33.3624 39.4768 33.0659L42.0019 20.7
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 31 20 33 38 2e 31 31 31 39 20 31 39 2e 38 32 32 36 20 33 38 2e 30 35 32 43 31 39 2e 35 32 36 35 20 33 37 2e 39 38 39 38 20 31 39 2e 32 32 31 31 20 33 37 2e 39 38 36 37 20 31 38 2e 39 32 33 39 20 33 38 2e 30 34 33 31 43 31 38 2e 36 32 36 36 20 33 38 2e 30 39 39 35 20 31 38 2e 33 34 33 35 20 33 38 2e 32 31 34 32 20 31 38 2e 30 39 30 38 20 33 38 2e 33 38 30 35 43 31 37 2e 38 33 38 31 20 33 38 2e 35 34 36 38 20 31 37 2e 36 32 30 39 20 33 38 2e 37 36 31 36 20 31 37 2e 34 35 31 36 20 33 39 2e 30 31 32 33 43 31 37 2e 32 38 32 33 20 33 39 2e 32 36 33 20 31 37 2e 31 36 34 34 20 33 39 2e 35 34 34 38 20 31 37 2e 31 30 34 35 20 33 39 2e 38 34 31 34 4c 31 34 2e 35 37 39 33 20 35 32 2e 31 37 36 35 43 31 34 2e 30 33 39 31 20 35 34 2e 38 34 30 31 20 31 34 2e 35 37 34 37
                                                                                                                                                                                                                                                Data Ascii: 1 38.1119 19.8226 38.052C19.5265 37.9898 19.2211 37.9867 18.9239 38.0431C18.6266 38.0995 18.3435 38.2142 18.0908 38.3805C17.8381 38.5468 17.6209 38.7616 17.4516 39.0123C17.2823 39.263 17.1644 39.5448 17.1045 39.8414L14.5793 52.1765C14.0391 54.8401 14.5747
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC428INData Raw: 36 39 39 20 30 2e 32 30 35 33 30 33 20 30 2e 32 30 35 33 30 33 20 2d 30 2e 39 37 38 36 39 39 20 34 30 2e 33 39 34 37 20 33 38 2e 33 30 32 29 22 20 73 74 72 6f 6b 65 3d 22 23 34 34 34 32 34 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 6c 69 6e 65 20 78 31 3d 22 30 2e 35 22 20 79 31 3d 22 2d 30 2e 35 22 20 78 32 3d 22 35 2e 32 36 39 32 37 22 20 79 32 3d 22 2d 30 2e 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 30 2e 39 35 30 32 32 39 20 2d 30 2e 33 31 31 35 35 32 20 2d 30 2e 33 31 31 35 35 32 20 2d 30 2e 39 35 30 32 32 39 20 34 30 2e 37 38 32 33 20 33 35 2e 35 33 37 39 29 22 20 73 74 72 6f 6b 65 3d 22 23 34 34 34 32 34 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: 699 0.205303 0.205303 -0.978699 40.3947 38.302)" stroke="#444243" stroke-linecap="round"/><line x1="0.5" y1="-0.5" x2="5.26927" y2="-0.5" transform="matrix(0.950229 -0.311552 -0.311552 -0.950229 40.7823 35.5379)" stroke="#444243" stroke-linecap="round"/>


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                6192.168.2.849718104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:45 UTC1308OUTGET /img/pc-rouded-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://surl.li/oycpee
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:45 GMT
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Length: 20286
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 13:23:29 GMT
                                                                                                                                                                                                                                                ETag: "674085d1-4f3e"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6098
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CarPxOt22zoLm57m85AgWHE4TEp3IxBaNAEHPsKFzx3hWAdgzu%2BSd79JnwDXSI8wYlXF0WrhlxasTTa21XN3mbIvNp0Xf5CaMAiDyxRRzgY%2BGsOAspux4Xg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997bf418c9f791-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1570&min_rtt=1556&rtt_var=612&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1886&delivery_rate=1747456&cwnd=32&unsent_bytes=0&cid=0559ce5fb282b3d5&ts=458&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC379INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 35 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 35 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 33 20 35 31 2e 35 43 31 30 33 20 37 39 2e 39 34 32 37 20 37 39 2e 39 34 32 37 20 31 30 33 20 35 31 2e 35 20 31 30 33 43 32 33 2e 30 35 37 33 20 31 30 33 20 30 20 37 39 2e 39 34 32 37 20 30 20 35 31 2e 35 43 30 20 32 33 2e 30 35 37 33 20 32 33 2e 30 35 37 33 20 30 20 35 31 2e 35 20 30 43 37 39 2e 39
                                                                                                                                                                                                                                                Data Ascii: <svg width="105" height="103" viewBox="0 0 105 103" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 3d 22 34 31 22 20 79 3d 22 33 34 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 3e 0a 3c 72 65 63 74 20 78 3d 22 34 31 22 20 79 3d 22 33 34 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 74 74 65 72 6e 30 29 22 2f 3e 0a 3c 2f 6d 61 73 6b 3e 0a 3c 67 20 6d 61 73 6b 3d 22 75 72 6c 28 23 6d 61 73 6b 30 5f 31 32 31 31 5f 34 39 33 29 22 3e 0a 3c 72 65 63 74 20 78 3d 22 34 31 22 20 79 3d 22 33 34 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 74 74 65 72 6e 31 29 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 34 31 22 20 79 3d 22 33 34 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 66
                                                                                                                                                                                                                                                Data Ascii: ="41" y="34" width="64" height="64"><rect x="41" y="34" width="64" height="64" fill="url(#pattern0)"/></mask><g mask="url(#mask0_1211_493)"><rect x="41" y="34" width="64" height="64" fill="url(#pattern1)"/><rect x="41" y="34" width="64" height="64" f
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 34 43 39 41 2b 71 53 4a 45 6e 6a 75 78 5a 34 4a 58 42 6a 54 69 58 44 6d 55 47 38 42 72 67 53 4f 33 39 4a 6b 73 71 79 44 2b 6d 31 77 54 66 6b 56 44 4c 6f 43 4d 41 6b 34 47 54 67 39 54 6b 66 4c 6b 6d 53 73 6e 77 4a 65 41 73 44 76 44 59 34 53 41 49 77 44 54 69 44 39 44 36 2f 4a 45 6d 71 31 76 6e 41 79 2b 68 7a 64 63 46 2b 45 34 43 5a 77 41 2b 42 5a 2f 5a 35 6e 43 52 4a 4b 73 36 76 67 53 4e 4a 61 77 6a 30 70 4a 38 45 59 44 33 67 51 6d 43 2f 50 6f 4f 53 4a 45 6e 46 75 34 36 30 78 50 37 63 58 76 37 6a 58 69 63 42 54 67 61 2b 69 35 32 2f 4a 45 6c 31 74 54 64 77 4a 6a 43 6c 6c 2f 2b 34 6c 33 55 41 68 6b 6c 4c 45 68 36 56 45 5a 51 6b 53 53 72 65 39 71 53 64 64 63 38 6b 4c 53 41 30 70 6c 34 53 67 42 4f 42 74 77 59 45 4a 55 6d 53 69 72 63 48 73 42 43 34 5a 4c 7a 2f
                                                                                                                                                                                                                                                Data Ascii: 4C9A+qSJEnjuxZ4JXBjTiXDmUG8BrgSO39JksqyD+m1wTfkVDLoCMAk4GTg9TkfLkmSsnwJeAsDvDY4SAIwDTiD9D6/JEmq1vnAy+hzdcF+E4CZwA+BZ/Z5nCRJKs6vgSNJawj0pJ8EYD3gQmC/PoOSJEnFu460xP7cXv7jXicBTga+i52/JEl1tTdwJjCll/+4l3UAhklLEh6VEZQkSSre9qSddc8kLSA0pl4SgBOBtwYEJUmSircHsBC4ZLz/
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 65 34 64 53 36 7a 67 58 38 42 4e 68 76 6f 4c 45 76 4e 5a 41 49 67 74 63 77 51 63 42 52 70 52 6e 7a 56 48 57 76 54 79 6d 4c 67 47 38 41 7a 2b 6a 37 72 55 76 4f 59 41 45 67 74 63 6a 68 77 42 64 56 33 70 47 30 6f 76 79 49 6c 55 6c 4a 62 6d 51 42 49 4c 58 41 49 61 56 76 74 71 6a 76 4e 4e 70 62 66 6b 75 59 4a 4e 50 57 31 53 47 6b 73 4a 67 42 53 67 7a 30 54 4f 2f 36 79 79 70 58 41 59 54 31 39 4b 31 49 7a 6d 41 42 49 44 62 51 58 63 44 72 56 64 34 70 64 4c 4f 63 42 65 36 2f 39 4b 35 4a 71 7a 77 52 41 61 70 41 39 67 4f 2b 52 6c 76 43 73 75 69 50 73 63 6c 6b 47 66 49 36 30 36 5a 48 55 56 43 59 41 55 67 50 4d 4a 48 55 34 79 36 6d 2b 38 37 4d 38 55 65 34 48 58 6f 76 7a 41 39 52 4d 57 64 65 2f 65 77 46 49 78 52 6f 43 2f 68 72 34 4c 39 49 47 50 57 30 78 43 73 77 46 37
                                                                                                                                                                                                                                                Data Ascii: e4dS6zgX8BNhvoLEvNZAIgtcwQcBRpRnzVHWvTymLgG8Az+j7rUvOYAEgtcjhwBdV3pG0ovyIlUlJbmQBILXAIaVvtqjvNNpbfkuYJNPW1SGksJgBSgz0TO/6yypXAYT19K1IzmABIDbQXcDrVd4pdLOcBe6/9K5JqzwRAapA9gO+RlvCsuiPsclkGfI606ZHUVCYAUgPMJHU4y6m+87M8Ue4HXovzA9RMWde/ewFIxRoC/hr4L9IGPW0xCswF7
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 46 76 56 49 55 45 77 42 70 51 49 65 51 68 75 69 6a 4f 2f 2b 35 77 4d 45 6c 74 6b 50 46 47 41 49 2b 52 2b 79 31 38 5a 5a 53 57 36 43 32 4d 77 47 51 42 6a 43 64 59 70 37 37 7a 77 45 4f 4b 4c 45 64 4b 74 59 51 38 47 58 69 72 6f 2b 46 70 48 30 4a 70 41 67 6d 41 4e 49 41 76 6b 4a 38 35 2f 38 59 36 5a 31 79 74 63 74 45 34 50 76 45 58 53 66 58 6b 5a 61 61 6c 6e 4a 6c 58 59 74 44 35 48 66 69 50 74 4f 43 37 59 48 6e 41 51 65 53 4e 67 50 5a 67 4c 54 55 61 4a 74 57 41 6c 74 45 65 71 34 39 65 38 55 2f 49 79 77 47 48 67 4b 75 49 71 32 37 2f 33 68 51 76 57 76 7a 59 74 49 4e 50 64 4b 79 46 66 57 65 45 31 79 76 36 6d 45 61 36 52 72 64 50 36 69 2b 54 77 4c 76 43 4b 71 72 56 7a 75 51 37 6c 50 62 41 52 75 56 2f 4e 6b 35 46 70 48 75 44 66 4f 41 2b 34 41 62 67 5a 74 4a 6f 32
                                                                                                                                                                                                                                                Data Ascii: FvVIUEwBpQIeQhuijO/+5wMEltkPFGAI+R+y18ZZSW6C2MwGQBjCdYp77zwEOKLEdKtYQ8GXiro+FpH0JpAgmANIAvkJ85/8Y6Z1ytctE4PvEXSfXkZaalnJlXYtD5HfiPtOC7YHnAQeSNgPZgLTUaJtWAltEeq49e8U/IywGHgKuIq27/3hQvWvzYtINPdKyFfWeE1yv6mEa6RrdP6i+TwLvCKqrVzuQ7lPbARuV/Nk5FpHuDfOA+4AbgZtJo2
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 74 4b 55 6f 6c 77 49 48 46 56 6a 2f 45 75 42 50 77 4f 32 6b 56 33 6f 57 46 50 68 5a 6b 58 59 47 44 73 67 34 2f 6d 4c 67 6d 77 4d 63 74 35 68 30 55 37 71 61 74 45 56 76 68 41 6d 6b 58 7a 77 52 73 33 76 6e 41 74 75 76 2b 4b 66 55 71 32 48 67 57 76 4a 66 4d 33 73 74 38 50 58 38 63 50 37 58 4d 4c 41 50 36 65 32 59 6a 57 6a 4f 76 58 73 64 30 71 6a 65 72 71 53 35 51 62 73 57 2b 46 6e 2f 52 6e 71 4d 30 78 53 35 2f 58 64 32 31 74 51 55 42 31 42 4d 31 72 68 79 47 38 71 63 44 72 52 71 75 63 75 47 6e 6c 78 2b 79 47 4e 36 43 58 48 66 62 5a 4e 75 42 4b 71 58 59 38 69 2f 2f 71 34 6f 50 65 70 6d 32 42 5a 34 4c 32 6d 55 4a 50 70 2b 76 70 43 30 78 48 4e 54 5a 50 66 66 58 55 6b 41 72 69 58 32 51 68 6b 68 37 52 75 77 59 59 6c 74 4b 45 71 62 45 6f 43 66 45 66 50 39 50 67 4b
                                                                                                                                                                                                                                                Data Ascii: tKUolwIHFVj/EuBPwO2kV3oWFPhZkXYGDsg4/mLgmwMct5h0U7qatEVvhAmkXzwRs3vnAtuv+KfUq2HgWvJfM3st8PX8cP7XMLAP6e2YjWjOvXsd0qjerqS5QbsW+Fn/RnqM0xS5/Xd21tQUB1BM1rhyG8qcDrRqucuGnlx+yGN6CXHfbZNuBKqXY8i//q4oPepm2BZ4L2mUJPp+vpC0xHNTZPffXUkAriX2Qhkh7RuwYYltKEqbEoCfEfP9PgK
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 46 43 48 77 2f 2b 71 77 69 4c 79 46 67 53 61 53 4d 75 58 71 46 55 35 54 41 44 55 56 42 45 4a 67 4b 76 2f 71 53 71 35 31 39 34 4f 49 56 47 6f 30 30 77 41 31 46 51 52 61 36 4c 66 48 46 43 48 4e 49 6a 62 4d 34 38 33 41 56 41 32 45 77 41 31 56 63 51 4e 4d 48 64 64 64 6d 6c 51 75 51 6e 41 39 69 46 52 71 4e 4e 4d 41 4e 52 55 45 61 75 68 4f 51 4b 67 71 75 51 6d 41 4d 34 42 55 44 59 54 41 44 58 52 44 50 4c 33 41 48 67 55 75 43 38 67 46 6d 6b 51 64 32 63 65 76 32 6c 49 46 4f 6f 30 45 77 41 31 30 55 59 42 64 64 79 4a 6d 7a 32 70 4f 67 39 6c 48 72 39 4a 53 42 54 71 74 4c 59 6e 41 44 6e 76 32 67 4a 4d 44 34 6c 43 30 53 49 53 67 41 63 43 36 70 41 47 39 52 42 35 43 61 67 4a 51 47 2b 6d 5a 52 36 2f 4d 43 53 4b 6d 6d 70 37 41 72 41 6b 38 2f 6a 4e 51 36 4a 51 4e 42 4d 41
                                                                                                                                                                                                                                                Data Ascii: FCHw/+qwiLyFgSaSMuXqFU5TADUVBEJgKv/qSq5194OIVGo00wA1FQRa6LfHFCHNIjbM483AVA2EwA1VcQNMHdddmlQuQnA9iFRqNNMANRUEauhOQKgquQmAM4BUDYTADXRDPL3AHgUuC8gFmkQd2cev2lIFOo0EwA10UYBddyJmz2pOg9lHr9JSBTqtLYnADnv2gJMD4lC0SISgAcC6pAG9RB5CagJQG+mZR6/MCSKmmp7ArAk8/jNQ6JQNBMA
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 47 38 6a 2f 7a 35 50 32 31 77 47 2f 41 61 55 71 66 59 4b 56 31 4d 41 41 44 75 41 49 36 6e 67 31 39 34 54 55 77 42 33 70 31 5a 52 2b 34 4e 63 41 6a 59 4a 72 4d 4f 61 52 42 54 67 5a 30 79 36 38 69 39 2f 71 63 44 62 38 2b 73 6f 77 33 6d 41 69 39 64 38 63 2f 4f 36 57 6f 43 41 47 6b 49 37 68 31 56 42 39 46 68 52 32 63 65 6e 7a 73 43 41 47 6b 39 42 36 6c 73 65 35 43 2f 44 38 42 74 6d 63 63 66 42 71 79 58 57 55 66 54 4c 51 4a 65 54 4d 75 33 2f 42 31 50 6c 78 4d 41 67 45 38 42 2f 31 46 31 45 42 32 31 46 58 6d 76 38 6b 54 73 38 72 68 50 51 42 31 53 76 79 4b 75 75 7a 39 6b 48 72 39 66 51 41 78 4e 74 67 67 34 46 76 68 6c 31 59 46 55 71 65 73 4a 41 4d 44 37 67 58 2f 41 78 77 46 56 79 48 6e 6c 35 74 71 41 7a 39 38 33 6f 41 36 70 58 77 64 6e 48 76 38 6e 34 4a 48 4d 4f
                                                                                                                                                                                                                                                Data Ascii: G8j/z5P21wG/AaUqfYKV1MAADuAI6ng194TUwB3p1ZR+4NcAjYJrMOaRBTgZ0y68i9/qcDb8+sow3mAi9d8c/O6WoCAGkI7h1VB9FhR2cenzsCAGk9B6lse5C/D8BtmccfBqyXWUfTLQJeTMu3/B1PlxMAgE8B/1F1EB21FXmv8kTs8rhPQB1SvyKuuz9kHr9fQAxNtgg4Fvhl1YFUqesJAMD7gX/AxwFVyHnl5tqAz983oA6pXwdnHv8n4JHMO
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 53 6d 42 76 77 2b 38 6f 4f 58 49 30 33 42 46 78 4b 7a 50 58 33 36 70 4a 6a 56 2f 4f 59 41 45 69 72 32 59 47 30 64 47 72 75 74 66 30 6f 76 6e 2b 74 2f 68 78 48 54 4f 64 2f 50 7a 43 6c 35 4e 6a 56 50 43 59 41 30 68 71 63 51 73 79 4e 2b 45 74 6c 42 36 37 47 6d 6b 72 61 6d 54 4c 69 75 76 75 58 63 6b 4e 58 51 35 6b 41 53 47 75 77 47 32 6b 46 74 64 7a 72 65 78 6c 70 4d 78 64 70 62 64 35 50 54 4f 63 2f 48 35 68 56 63 75 78 71 4a 68 4d 41 61 51 79 6e 45 33 4e 44 76 70 44 38 76 64 7a 56 62 6a 73 44 43 34 69 35 33 6a 35 55 63 75 78 71 4c 68 4d 41 61 51 7a 37 41 43 50 45 33 4a 52 50 4b 44 6c 32 4e 55 76 45 6f 6a 2b 6a 70 43 52 69 34 35 4a 6a 56 33 4f 5a 41 45 6a 6a 2b 44 34 78 4e 2b 61 35 77 46 59 6c 78 36 35 6d 65 42 30 78 31 39 67 6f 61 66 68 2f 36 31 4b 6a 56 35
                                                                                                                                                                                                                                                Data Ascii: SmBvw+8oOXI03BFxKzPX36pJjV/OYAEir2YG0dGrutf0ovn+t/hxHTOd/PzCl5NjVPCYA0hqcQsyN+EtlB67GmkramTLiuvuXckNXQ5kASGuwG2kFtdzrexlpMxdpbd5PTOc/H5hVcuxqJhMAaQynE3NDvpD8vdzVbjsDC4i53j5UcuxqLhMAaQz7ACPE3JRPKDl2NUvEoj+jpCRi45JjV3OZAEjj+D4xN+a5wFYlx65meB0x19goafh/61KjV5
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 5a 67 47 2f 6f 64 68 4f 5a 42 37 77 58 74 4a 51 74 66 4b 39 6a 47 4a 57 39 56 75 39 33 45 61 61 56 42 6a 70 59 77 58 45 65 52 64 78 53 59 72 71 77 51 52 41 4b 73 6c 30 34 43 63 55 33 36 48 63 44 5a 78 41 65 68 74 42 2f 64 73 46 4f 49 66 69 76 36 64 52 30 6d 49 2b 52 58 53 71 51 38 42 58 43 6f 6a 33 39 38 43 47 42 63 53 72 61 70 67 41 53 43 57 61 54 48 71 2f 75 34 7a 4f 35 53 72 67 61 4a 77 66 30 4b 73 74 53 5a 50 38 6f 72 64 34 48 71 74 63 53 72 47 64 36 51 54 67 65 77 58 45 66 54 6e 70 30 59 69 61 7a 77 52 41 4b 74 6b 51 38 4e 2b 55 30 38 6d 4d 41 72 38 44 6a 73 63 52 67 62 46 73 42 50 77 58 38 61 2f 52 6a 56 66 4f 6f 5a 78 4f 64 43 70 77 63 51 48 78 2f 78 6a 33 71 47 67 44 45 77 43 70 49 76 39 49 38 5a 50 4c 56 69 31 2f 42 4e 35 45 2f 2b 2b 59 74 39 57
                                                                                                                                                                                                                                                Data Ascii: ZgG/odhOZB7wXtJQtfK9jGJW9Vu93EaaVBjpYwXEeRdxSYrqwQRAKsl04CcU36HcDZxAehtB/dsFOIfiv6dR0mI+RXSqQ8BXCoj398CGBcSrapgASCWaTHq/u4zO5SrgaJwf0KstSZP8ord4HqtcSrGd6QTgewXEfTnp0YiazwRAKtkQ8N+U08mMAr8DjscRgbFsBPwX8a/RjVfOoZxOdCpwcQHx/xj3qGgDEwCpIv9I8ZPLVi1/BN5E/++Yt9W


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                7192.168.2.849721104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:45 UTC1311OUTGET /img/gears-rouded-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://surl.li/oycpee
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC993INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:46 GMT
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Length: 3615
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 13:23:29 GMT
                                                                                                                                                                                                                                                ETag: "674085d1-e1f"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6099
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3cD0Zpp0UZJkmv%2B6eU096uo268AY3sVsaDMNlojd4rRW%2FiraWOBSUZvzewIvbHjh3PouEEVoNvGYdrwBviXtayUR8ILXxJG%2BsLzGzqr%2B1hVGDTtXa1Mtqy4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997bf47f4b4283-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1677&min_rtt=1675&rtt_var=632&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1889&delivery_rate=1726788&cwnd=237&unsent_bytes=0&cid=0cd99f2288869e32&ts=466&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC376INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 33 20 35 31 2e 35 43 31 30 33 20 37 39 2e 39 34 32 37 20 37 39 2e 39 34 32 37 20 31 30 33 20 35 31 2e 35 20 31 30 33 43 32 33 2e 30 35 37 33 20 31 30 33 20 30 20 37 39 2e 39 34 32 37 20 30 20 35 31 2e 35 43 30 20 32 33 2e 30 35 37 33 20 32 33 2e 30 35 37 33 20 30 20 35 31 2e 35 20 30 43 37 39 2e 39 34 32 37 20 30 20 31 30 33 20 32 33 2e 30 35 37 33 20 31 30 33 20 35 31 2e 35 5a 22 20 66 69 6c 6c 3d 22 23 46 38 45 31 39 37 22
                                                                                                                                                                                                                                                Data Ascii: <svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9427 0 103 23.0573 103 51.5Z" fill="#F8E197"
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 35 20 37 32 56 37 36 2e 38 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 38 41 39 43 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 39 2e 38 20 37 32 56 37 36 2e 38 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 38 41 39 43 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 35 20 37 35 2e 36 43 39 35 2e 36 36 32 37 20 37 35 2e 36 20 39 36 2e 32 20 37 35 2e 30 36 32 37 20 39 36 2e 32 20 37 34 2e 34 43
                                                                                                                                                                                                                                                Data Ascii: 5 72V76.8" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M69.8 72V76.8" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M95 75.6C95.6627 75.6 96.2 75.0627 96.2 74.4C
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC1369INData Raw: 37 34 20 38 38 2e 34 36 32 37 20 38 37 2e 36 30 30 31 20 38 37 2e 38 20 38 37 2e 36 30 30 31 43 38 37 2e 31 33 37 33 20 38 37 2e 36 30 30 31 20 38 36 2e 36 20 38 38 2e 31 33 37 34 20 38 36 2e 36 20 38 38 2e 38 30 30 31 43 38 36 2e 36 20 38 39 2e 34 36 32 38 20 38 37 2e 31 33 37 33 20 39 30 2e 30 30 30 31 20 38 37 2e 38 20 39 30 2e 30 30 30 31 5a 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 38 41 39 43 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 31 2e 32 39 36 20 36 37 2e 31 39 39 38 43 38 31 2e 38 37 30 34 20 36 35 2e 31 38 34 31 20 38 31 2e 39 35 36 36 20 36 33 2e 30 36
                                                                                                                                                                                                                                                Data Ascii: 74 88.4627 87.6001 87.8 87.6001C87.1373 87.6001 86.6 88.1374 86.6 88.8001C86.6 89.4628 87.1373 90.0001 87.8 90.0001Z" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M81.296 67.1998C81.8704 65.1841 81.9566 63.06
                                                                                                                                                                                                                                                2024-11-28 09:55:46 UTC501INData Raw: 20 38 35 2e 32 30 30 31 56 39 32 2e 34 30 30 31 43 35 35 2e 34 20 39 34 2e 33 38 38 33 20 35 37 2e 30 31 31 38 20 39 36 2e 30 30 30 31 20 35 39 20 39 36 2e 30 30 30 31 48 39 37 2e 34 43 39 39 2e 33 38 38 32 20 39 36 2e 30 30 30 31 20 31 30 31 20 39 34 2e 33 38 38 33 20 31 30 31 20 39 32 2e 34 30 30 31 56 38 35 2e 32 30 30 31 43 31 30 31 20 38 33 2e 32 31 31 39 20 39 39 2e 33 38 38 32 20 38 31 2e 36 30 30 31 20 39 37 2e 34 20 38 31 2e 36 30 30 31 5a 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 38 41 39 43 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 37 2e 34 20 36 37 2e 32
                                                                                                                                                                                                                                                Data Ascii: 85.2001V92.4001C55.4 94.3883 57.0118 96.0001 59 96.0001H97.4C99.3882 96.0001 101 94.3883 101 92.4001V85.2001C101 83.2119 99.3882 81.6001 97.4 81.6001Z" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M97.4 67.2


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                8192.168.2.849724104.21.20.1324436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC577OUTGET /img/plug.jpg HTTP/1.1
                                                                                                                                                                                                                                                Host: web-screen.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://surl.li/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:47 GMT
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Content-Length: 13510
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Aug 2022 13:27:44 GMT
                                                                                                                                                                                                                                                ETag: "630cbed0-34c6"
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 5189
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7ykGh3BUkS1JmRyPhhwDP7Tqb9ySvdd0pfUnCR3oXQO2ZnlKOIHpd323UO2rBGh1lNocJUN3%2BzygnMOmZwBpVZVL9Fhh9k65QwO4GJctU%2Fy%2Fl%2FKdwVWj1DNs0aassK0BdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997bfe3f9b436e-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1592&min_rtt=1591&rtt_var=600&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2607&recv_bytes=1155&delivery_rate=1820448&cwnd=235&unsent_bytes=0&cid=d4646f218fa34d1f&ts=485&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC406INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 02 00 00 00 40 1f 4a 01 00 00 01 37 69 43 43 50 41 64 6f 62 65 20 52 47 42 20 28 31 39 39 38 29 00 00 28 91 95 8f bf 4a c3 50 14 87 bf 1b 45 c5 a1 56 08 e2 e0 70 27 51 50 6c d5 c1 8c 49 5b 8a 20 58 ab 43 92 ad 49 43 95 62 12 6e ae 7f fa 10 8e 6e 1d 5c dc 7d 02 27 47 c1 41 f1 09 7c 03 c5 a9 83 43 84 0c 05 8b df f4 9d df 39 1c ce 01 a3 62 d7 9d 86 51 86 f3 58 ab 76 d3 91 ae e7 cb d9 17 66 98 02 80 4e 98 a5 76 ab 75 00 10 27 71 c4 18 df ef 08 80 d7 4d bb ee 34 c6 fb 7f 32 1f a6 4a 03 23 60 bb 1b 65 21 88 0a d0 bf d2 a9 06 31 04 cc a0 9f 6a 10 0f 80 a9 4e da 35 10 4f 40 a9 97 fb 1b 50 0a 72 ff 00 4a ca f5 7c 10 5f 80 d9 73 3d 1f 8c 39 c0 0c 72 5f 01 4c 1d 5d 6b 80 5a 92 0e d4 59 ef 54
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR@J7iCCPAdobe RGB (1998)(JPEVp'QPlI[ XCICbnn\}'GA|C9bQXvfNvu'qM42J#`e!1jN5O@PrJ|_s=9r_L]kZYT
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f
                                                                                                                                                                                                                                                Data Ascii: <?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:abo
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 54 65 78 74 4c 61 79 65 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 61 79 65 72 4e 61 6d 65 3d 22 77 65 62 2d 73 63 72 65 65 6e 2e 63 6f 6d 22 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 61 79 65 72 54 65 78 74 3d 22 77 65 62 2d 73 63 72 65 65 6e 2e 63 6f 6d 22 2f 3e 20 3c 2f 72 64 66 3a 42 61 67 3e 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 54 65 78 74 4c 61 79 65 72 73 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 89 57 1f 75 00 00 2c c9 49 44 41 54 78
                                                                                                                                                                                                                                                Data Ascii: </rdf:Seq> </xmpMM:History> <photoshop:TextLayers> <rdf:Bag> <rdf:li photoshop:LayerName="web-screen.com" photoshop:LayerText="web-screen.com"/> </rdf:Bag> </photoshop:TextLayers> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Wu,IDATx
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00
                                                                                                                                                                                                                                                Data Ascii: 0!`B A @0!`B A @0!`B A @0!`B A @0!`B A @0!`
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: af 78 ee 7a dc 06 07 7c 73 7e 6e 77 9a df a7 5f 7e f9 3e 34 b7 7d 4f 58 bd 8b 56 26 eb b6 bf 87 55 0c 9f f8 32 25 fc 60 8c 00 43 b5 d9 ac 5c 2c aa cf 18 fa bd 62 3e df eb 33 69 38 fc dd 27 eb c5 a0 f8 7c b3 ef 87 5c af 5f f1 69 3d bf 4f 3b 9c ea b5 db e9 72 58 1d 15 cf 59 35 f9 fc be 98 7c 2d bf 4e 8e f8 41 de 39 4b a3 51 eb e9 75 fa 4a 83 41 31 18 a4 d1 65 b1 3a 83 39 c2 a6 1d 5d b7 5b 8c 46 6b c6 28 72 b4 5a df fe 46 cb 65 31 1e 1f f2 64 eb 72 58 ac 1d 39 c9 f7 b0 f3 8c c7 e5 31 ae 50 b4 db e9 d5 a8 d8 ea 72 49 4a a9 7b 5e dc cd ca d9 6c eb ef d5 88 e3 a8 11 db 79 39 2c 3e 7e fa dd 25 8c dd f6 ff e1 b0 18 0e 8b db db f2 f3 4d 5d 86 af f7 57 ab e3 ae d3 49 97 c3 ad 0f b1 07 ab 37 e7 ab 57 07 7e 6b 7a ac 73 96 2e 87 c5 c3 8b 77 3a 69 34 2a b6 ba 8c 92 fe
                                                                                                                                                                                                                                                Data Ascii: xz|s~nw_~>4}OXV&U2%`C\,b>3i8'|\_i=O;rXY5|-NA9KQuJA1e:9][Fk(rZFe1drX91PrIJ{^ly9,>~%M]WI7W~kzs.w:i4*
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: d5 63 3b ac f1 53 39 ff 79 b1 48 95 67 30 ed 76 ba da 66 01 cc c5 22 4d 26 e5 e2 d7 f4 dd c3 09 3b 9d 6f 37 33 e7 5f 1d 18 8d 8a e9 ed 21 1f c2 b9 da b6 f9 fd f7 3f 75 bb fd 6d d0 7e db 13 c7 e1 b0 98 df 7f ff 93 be a0 ca bf f8 83 f9 7d ba 9d 96 ab 27 7c 3c d6 ef 17 ed 9f 52 bb fd fd dc 81 9c 0b 25 8f 6d bb db a4 94 96 cb 6f e3 a8 4f f7 f3 8b 41 d1 6a a5 e7 56 36 3a d2 53 40 1f 4c 26 e5 ec ee 77 7f e5 d5 6f 69 38 fc f6 3e 90 33 fc db 94 e3 a8 29 db b9 83 d9 5d 79 37 4b df 7d 8b d5 9f 72 30 d8 e2 ca d1 c3 a3 71 6a a8 86 c7 dd b6 4b 12 4c 26 e5 d3 c7 89 ad b6 64 ab f7 e7 d1 65 31 9b 1d eb cf b4 7a ff 7c bc 91 dd 6e d1 39 fb ed 3d 61 9f 97 7d bc 77 ad 3e 9b b6 7a 7a f3 9e ab 66 42 1c 02 18 b6 33 99 94 95 13 4d bb e7 5b ac 05 9d 33 65 ba dd 4e dd 6e 91 3f d2
                                                                                                                                                                                                                                                Data Ascii: c;S9yHg0vf"M&;o73_!?um~}'|<R%moOAjV6:S@L&woi8>3)]y7K}r0qjKL&de1z|n9=a}w>zzfB3M[3eNn?
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 5b 6e 90 73 ca 9e 5e ee 34 eb b1 9c 72 6b b7 d3 eb bc 65 54 77 90 f9 1c a6 7d ce 7a 8f ed b0 d3 aa 9b 72 1c 35 65 3b 4f 23 e7 38 fa a9 56 01 5c bf e3 2e e7 2a 46 ce 73 f8 2a fe 79 c6 d5 c9 f3 ee cb bc 33 e7 94 ea 2e 2f 9b f1 74 89 5a 5d 9d 81 da 72 a0 c0 2e a6 b7 e5 68 54 b1 14 ca e6 b5 a0 f3 97 bf 7a ac 7b 5e b4 db 9b 6e 04 aa 3c 97 cd 79 aa 4d ce 49 c3 e4 40 0b 6c de dd 95 95 77 2c b7 db 5b 3c 57 f9 b0 72 9e fc 9c 52 f5 68 ff 9f fe 98 b5 72 69 8e eb f7 eb ef e2 9b dd 95 a3 54 fd 87 1b 0c 8a 56 2b 3d f7 c4 91 7d e4 ec 36 7b 9e f5 1e d5 fc fe c0 bb 59 53 8e a3 a6 6c e7 69 2c 7e ad fe 9a 56 ab 48 a9 2e bb 71 dd 8e bb 56 2b 6b 42 41 ce 6c de cd ee 66 d5 f1 bf ba 9e f2 c3 3c 16 e8 87 f9 41 e0 c5 19 01 86 5d ec 3f 0b 7a ab e5 af 1e db 3c 0b ba f2 d2 7b e5 69
                                                                                                                                                                                                                                                Data Ascii: [ns^4rkeTw}zr5e;O#8V\.*Fs*y3./tZ]r.hTz{^n<yMI@lw,[<WrRhriTV+=}6{YSli,~VH.qV+kBAlf<A]?z<{i
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: db c9 5a 35 3c ee 96 cb 32 a5 13 6d 52 ce 53 a0 ea 3c 37 07 78 29 91 ce 47 e0 68 2a d7 97 ea 9c fd 6e cd aa a7 66 77 e5 da 89 7f f3 79 c5 93 96 2e 87 45 6f e3 c2 5a 39 9b f7 58 ce f5 f2 50 25 93 f3 80 df e5 b2 61 a7 59 d3 69 79 7d 5d 5e bf 2f 2b 9f e3 f5 58 ab f5 ec 6e 9c b3 db 9c 6d f9 6c e1 46 6b ca 71 d4 94 ed 64 ad 1a 1e 77 bf 66 5c 0a dc 61 06 ca 5a 9d b3 d3 3d 73 18 f8 91 f8 58 83 03 98 cf 53 e5 63 57 ab 96 bf 7a f6 3f 4d 26 9b 5e b6 f2 e9 47 b3 bb 8a 47 0a 7f 27 e7 8b 0f 75 fa d2 08 39 3f ec fc be 91 e3 63 b3 59 79 7d 5d 7e f8 b8 c5 1e f2 f4 b9 d6 2b 39 af 90 73 b6 fa c3 68 ca 71 d4 94 ed 64 ad 1a 1e 77 39 9b 74 76 88 4d 6a b5 b2 2e cd 98 54 0f 3c 25 80 e1 30 6e a7 bb 27 d0 e6 7b 74 a7 d3 ed 0a f6 3b 77 b3 ad 37 a6 52 e5 9a 5b 3f 92 f3 6e f5 0f 7b
                                                                                                                                                                                                                                                Data Ascii: Z5<2mRS<7x)Gh*nfwy.EoZ9XP%aYiy}]^/+XnmlFkqdwf\aZ=sXScWz?M&^GG'u9?cYy}]~+9shqdw9tvMj.T<%0n'{t;w7R[?n{
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 41 d1 6e e7 06 c9 72 59 b1 df 7e be d9 6e b7 59 6d de c3 19 fc d3 5f 69 b7 5b 74 ce d2 79 77 fd b3 4c bb e7 45 bb 5d eb 3b fd 9a 72 1c 35 65 3b 1b 67 b5 03 e7 1b 0c d2 74 fb b9 bb 35 3c ee be 8c cb cc c5 c3 5b ad 74 75 55 8c 46 c5 ea 92 e2 77 1f 5e ab 45 c2 72 1e 7a f4 60 76 57 1a fe 05 36 10 c0 70 60 ab 89 ca 6b 4f 1a 1e 9b 7c dd f1 e3 79 f2 b5 ec 54 0d 51 1e e4 c1 3c 8b 45 1a 8f b3 62 fe b1 5e af e8 f5 52 4a e9 cd eb ad c7 31 76 3b f3 cb b4 da b0 6d 7f 9c 0d 3e 7c ac df e0 ef f3 cf 6b 7d 58 37 75 cf df 40 e5 b2 6d cb 65 fa f4 b9 dc f6 af df 6e ef be 79 97 c3 e2 e3 a7 fa 9e ec 36 e5 38 6a ca 76 36 4e f7 7c db af 2f 5a ad 5d 1e 28 50 c3 e3 ee d3 e7 32 67 ee f7 ca c3 7b 54 fe 1c 9c 67 bf 6f 8d df 10 80 3a 30 05 1a 0e af 72 ed 8d 7d 6e 4f fa 3a a9 1e ef 3a
                                                                                                                                                                                                                                                Data Ascii: AnrY~nYm_i[tywLE];r5e;gt5<[tuUFw^Erz`vW6p`kO|yTQ<Eb^RJ1v;m>|k}X7u@meny68jv6N|/Z](P2g{Tgo:0r}nO::
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00
                                                                                                                                                                                                                                                Data Ascii: 0!`B A @0!`B A @0!`B A @0!`B A @0!`B A @0!`


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                9192.168.2.849725104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1286OUTGET /fonts/nunito/NunitoSans-Regular.ttf HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://surl.li
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                Referer: https://surl.li/css/app.css
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:47 GMT
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Content-Length: 139168
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 13:23:29 GMT
                                                                                                                                                                                                                                                ETag: "674085d1-21fa0"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 5174
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ncoMg1%2BGeyn1tde%2FCsIIHlpB%2F45f2ion8%2F8Jdpwbmf8Pld3TZtbDCumeHWB%2BNt19tVDQHCDwPsxwKFSmroKL65AY7UzxJuKl9kGIeuhlg%2FqHQYgeT4yC9sQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997bfe8b70c468-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1620&min_rtt=1610&rtt_var=625&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1864&delivery_rate=1722713&cwnd=233&unsent_bytes=0&cid=4e6c2d83a1114d52&ts=456&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC357INData Raw: 00 01 00 00 00 11 01 00 00 04 00 10 47 44 45 46 ce 9d d0 73 00 01 89 78 00 00 02 26 47 50 4f 53 20 bb 11 9a 00 01 8b a0 00 00 87 46 47 53 55 42 ef e2 0b 48 00 02 12 e8 00 00 0c b8 4f 53 2f 32 84 55 66 69 00 01 44 2c 00 00 00 60 63 6d 61 70 31 91 1a a5 00 01 44 8c 00 00 0a aa 63 76 74 20 1d fa 0e cb 00 01 5e 1c 00 00 00 a4 66 70 67 6d 62 2f 03 7f 00 01 4f 38 00 00 0e 0c 67 61 73 70 00 00 00 10 00 01 89 70 00 00 00 08 67 6c 79 66 93 28 e6 d7 00 00 01 1c 00 01 29 40 68 65 61 64 18 ed 73 a9 00 01 33 14 00 00 00 36 68 68 65 61 07 83 06 60 00 01 44 08 00 00 00 24 68 6d 74 78 d4 04 a3 e2 00 01 33 4c 00 00 10 ba 6c 6f 63 61 98 3d e2 60 00 01 2a 7c 00 00 08 98 6d 61 78 70 05 8d 0e f9 00 01 2a 5c 00 00 00 20 6e 61 6d 65 5b 95 82 33 00 01 5e c0 00 00 03 e0 70 6f 73
                                                                                                                                                                                                                                                Data Ascii: GDEFsx&GPOS FGSUBHOS/2UfiD,`cmap1Dcvt ^fpgmb/O8gasppglyf()@heads36hhea`D$hmtx3Lloca=`*|maxp*\ name[3^pos
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: fe d4 b4 03 75 fc 8b 32 03 11 00 00 02 00 13 00 00 02 c7 02 c1 00 07 00 0b 00 26 40 23 00 04 00 02 01 04 02 68 00 00 00 36 4d 05 03 02 01 01 37 01 4e 00 00 0a 09 00 07 00 07 11 11 11 06 09 19 2b 33 01 33 01 23 27 21 07 01 03 21 03 13 01 37 46 01 37 55 4e fe 91 4d 01 04 99 01 34 99 02 c1 fd 3f b4 b4 02 61 fe 98 01 68 00 ff ff 00 13 00 00 02 c7 03 a9 02 26 00 01 00 00 00 07 04 19 01 6e 00 00 ff ff 00 13 00 00 02 c7 03 a7 02 26 00 01 00 00 00 07 04 20 01 6e 00 00 ff ff 00 13 00 00 02 c7 03 f8 02 26 00 01 00 00 00 07 04 42 01 6e 00 00 ff ff 00 13 ff 45 02 c7 03 a7 02 26 00 01 00 00 00 27 03 fa 01 6e 00 00 00 07 04 20 01 6e 00 00 ff ff 00 13 00 00 02 c7 03 f8 02 26 00 01 00 00 00 07 04 43 01 6e 00 00 ff ff 00 13 00 00 02 c7 04 00 02 26 00 01 00 00 00 07 04 44
                                                                                                                                                                                                                                                Data Ascii: u2&@#h6M7N+33#'!!7F7UNM4?ah&n& n&BnE&'n n&Cn&D
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: ff ff 00 3d ff f7 02 77 03 a9 02 26 00 20 00 00 00 07 04 19 01 83 00 00 ff ff 00 3d ff f7 02 77 03 a9 02 26 00 20 00 00 00 07 04 1e 01 83 00 00 ff ff 00 3d ff 40 02 77 02 ca 02 26 00 20 00 00 00 07 03 fd 01 81 00 00 ff ff 00 3d ff 40 02 77 03 a9 02 26 00 20 00 00 00 27 03 fd 01 81 00 00 00 07 04 19 01 83 00 00 ff ff 00 3d ff f7 02 77 03 a9 02 26 00 20 00 00 00 07 04 1d 01 83 00 00 ff ff 00 3d ff f7 02 77 03 7f 02 26 00 20 00 00 00 07 04 16 01 83 00 00 00 02 00 57 00 00 02 aa 02 c1 00 08 00 0f 00 27 40 24 00 03 03 00 5f 00 00 00 36 4d 00 02 02 01 5f 04 01 01 01 37 01 4e 00 00 0f 0d 0b 09 00 08 00 07 21 05 09 17 2b 33 11 33 32 16 15 14 06 23 27 33 20 11 10 21 23 57 ee ab ba ba ab 9c 96 01 14 fe ec 96 02 c1 b5 ab ab b6 46 01 1b 01 1a 00 ff ff 00 57 00 00 05
                                                                                                                                                                                                                                                Data Ascii: =w& =w& =@w& =@w& '=w& =w& W'@$_6M_7N!+332#'3 !#WFW
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 01 01 36 4d 00 03 03 00 61 06 01 00 00 3d 00 4e 01 00 1a 19 18 17 15 13 0f 0d 08 06 00 1e 01 1e 07 09 16 2b 05 22 26 35 34 36 36 33 32 16 17 07 26 26 23 22 06 15 14 16 33 32 37 35 23 35 33 11 0e 02 01 99 aa b2 50 96 6a 4b 7e 2c 20 30 66 40 78 80 84 83 55 4e b3 fa 1c 4f 58 09 c0 a9 70 a2 58 2d 2b 42 2a 26 97 89 8c 94 1d d1 41 fe ba 0f 16 0d 00 ff ff 00 3d ff f7 02 85 03 a7 02 26 00 49 00 00 00 07 04 20 01 87 00 00 ff ff 00 3d ff f7 02 85 03 a9 02 26 00 49 00 00 00 07 04 1e 01 87 00 00 ff ff 00 3d ff f7 02 85 03 a9 02 26 00 49 00 00 00 07 04 1d 01 87 00 00 ff ff 00 3d fe f4 02 85 02 ca 02 26 00 49 00 00 00 07 03 fc 01 8e 00 00 ff ff 00 3d ff f7 02 85 03 7f 02 26 00 49 00 00 00 07 04 16 01 87 00 00 ff ff 00 3d ff f7 02 85 03 65 02 26 00 49 00 00 00 07 04 27
                                                                                                                                                                                                                                                Data Ascii: 6Ma=N+"&546632&&#"3275#53PjK~, 0f@xUNOXpX-+B*&A=&I =&I=&I=&I=&I=e&I'
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 00 57 ff 45 02 10 02 c1 02 26 00 69 00 00 00 07 03 fa 01 33 00 00 ff ff 00 57 ff 3f 02 c8 02 c1 00 26 00 69 00 00 00 07 01 58 02 1f 00 00 ff ff 00 57 ff 64 02 10 02 c1 02 26 00 69 00 00 00 07 04 00 01 33 00 00 ff ff ff e8 00 00 02 10 02 c1 02 26 00 69 00 00 01 07 04 31 00 ad 00 02 00 08 b1 01 01 b0 02 b0 35 2b 00 01 00 59 00 00 02 ff 02 c1 00 0c 00 2e 40 2b 0b 08 03 03 03 00 01 4c 00 03 00 02 00 03 02 80 01 01 00 00 36 4d 05 04 02 02 02 37 02 4e 00 00 00 0c 00 0c 12 11 12 11 06 09 1a 2b 33 11 33 01 01 33 11 23 11 03 23 03 11 59 45 01 0f 01 0d 45 4c eb 36 ee 02 c1 fe 03 01 fd fd 3f 02 27 fe 46 01 b9 fd da ff ff 00 59 ff 45 02 ff 02 c1 02 26 00 73 00 00 00 07 03 fa 01 ac 00 00 00 01 00 57 00 00 02 8c 02 c1 00 09 00 24 40 21 08 03 02 02 00 01 4c 01 01 00 00
                                                                                                                                                                                                                                                Data Ascii: WE&i3W?&iXWd&i3&i15+Y.@+L6M7N+333##YEEL6?'FYE&sW$@!L
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 7f 00 00 ff ff 00 3d ff f7 02 c3 03 ff 02 26 00 80 00 00 00 07 04 29 01 7f 00 00 ff ff 00 3d ff 40 02 c3 02 ca 02 26 00 80 00 00 00 07 03 fe 01 b8 00 00 ff ff 00 3d ff d1 02 c3 02 f0 02 26 00 80 00 00 00 07 04 32 01 80 00 00 ff ff 00 3d ff d1 02 c3 03 a9 02 26 00 9c 00 00 00 07 04 19 01 7f 00 00 ff ff 00 3d ff f7 02 c3 03 9a 02 26 00 80 00 00 00 07 04 23 01 7f 00 00 ff ff 00 3d ff f7 02 c3 03 ff 02 26 00 80 00 00 00 07 04 25 01 7f 00 00 ff ff 00 3d ff f7 02 c3 03 d9 02 26 00 80 00 00 00 07 04 24 01 7f 00 00 ff ff 00 3d ff f7 02 c3 03 d5 02 26 00 80 00 00 00 07 04 26 01 7f 00 00 00 02 00 3d 00 00 03 e4 02 c1 00 10 00 17 00 3f 40 3c 00 03 00 04 05 03 04 67 07 01 02 02 01 5f 00 01 01 36 4d 09 06 02 05 05 00 5f 08 01 00 00 37 00 4e 12 11 01 00 15 13 11 17 12
                                                                                                                                                                                                                                                Data Ascii: =&)=@&=&2=&=&#=&%=&$=&&=?@<g_6M_7N
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 00 31 ff 45 02 3f 02 ca 02 26 00 ae 00 00 00 07 03 fa 01 3c 00 00 ff ff 00 31 ff 45 02 3f 03 7f 02 26 00 ae 00 00 00 27 03 fa 01 3c 00 00 00 07 04 16 01 3a 00 00 00 01 00 57 ff f7 02 8a 02 ca 00 28 00 8c 4b b0 1c 50 58 40 0e 23 01 02 03 03 01 01 02 02 01 00 01 03 4c 1b 40 0e 23 01 02 03 03 01 01 02 02 01 05 01 03 4c 59 4b b0 1c 50 58 40 1f 00 03 00 02 01 03 02 67 00 04 04 06 61 00 06 06 36 4d 00 01 01 00 61 05 07 02 00 00 3d 00 4e 1b 40 23 00 03 00 02 01 03 02 67 00 04 04 06 61 00 06 06 36 4d 00 05 05 37 4d 00 01 01 00 61 07 01 00 00 3d 00 4e 59 40 15 01 00 1e 1c 19 18 16 14 10 0e 0d 0b 07 05 00 28 01 28 08 09 16 2b 05 22 27 37 16 16 33 32 36 35 34 26 23 23 35 33 32 36 35 34 26 23 22 15 11 23 11 34 36 33 32 16 15 14 06 07 16 16 15 14 06 01 af 7a 4a 1e 25
                                                                                                                                                                                                                                                Data Ascii: 1E?&<1E?&'<:W(KPX@#L@#LYKPX@ga6Ma=N@#ga6M7Ma=NY@((+"'732654&##532654&#"#4632zJ%
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: cb 02 c1 fd a7 02 59 fd 3f 00 01 00 1e 00 00 04 30 02 c1 00 0c 00 27 40 24 0b 06 03 03 03 00 01 4c 02 01 02 00 00 36 4d 05 04 02 03 03 37 03 4e 00 00 00 0c 00 0c 11 12 12 11 06 09 1a 2b 21 03 33 13 13 33 13 13 33 03 23 03 03 01 15 f7 56 c7 cc 42 ca cb 52 f7 49 c9 cb 02 c1 fd b7 02 49 fd b2 02 4e fd 3f 02 44 fd bc ff ff 00 1e 00 00 04 30 03 a9 02 26 00 da 00 00 00 07 04 19 02 27 00 00 ff ff 00 1e 00 00 04 30 03 a9 02 26 00 da 00 00 00 07 04 1d 02 27 00 00 ff ff 00 1e 00 00 04 30 03 7c 02 26 00 da 00 00 00 07 04 13 02 27 00 00 ff ff 00 1e 00 00 04 30 03 a9 02 26 00 da 00 00 00 07 04 18 02 27 00 00 00 01 00 0a 00 00 02 80 02 c1 00 0b 00 26 40 23 0a 07 04 01 04 02 00 01 4c 01 01 00 00 36 4d 04 03 02 02 02 37 02 4e 00 00 00 0b 00 0b 12 12 12 05 09 19 2b 33 01
                                                                                                                                                                                                                                                Data Ascii: Y?0'@$L6M7N+!333#VBRIIN?D0&'0&'0|&'0&'&@#L6M7N+3
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 03 2d 02 26 00 f1 00 00 00 07 04 3d 01 10 00 00 ff ff 00 36 ff f7 01 c8 02 f1 02 26 00 f1 00 00 00 07 03 e8 01 10 00 00 ff ff 00 36 ff f7 01 c8 02 f1 02 26 00 f1 00 00 00 07 03 e7 01 10 00 00 ff ff 00 36 ff f7 02 12 03 25 02 26 00 f1 00 00 00 07 04 3e 01 10 00 00 ff ff 00 36 ff 45 01 c8 02 f1 02 26 00 f1 00 00 00 27 03 fa 01 0c 00 00 00 07 03 e7 01 10 00 00 ff ff 00 36 ff f7 01 cb 03 25 02 26 00 f1 00 00 00 07 04 3f 01 10 00 00 ff ff 00 36 ff f7 01 ec 03 29 02 26 00 f1 00 00 00 07 04 40 01 10 00 00 ff ff 00 36 ff f7 01 c8 03 2d 02 26 00 f1 00 00 00 07 04 41 01 10 00 00 ff ff 00 36 ff f7 01 c8 02 f1 02 26 00 f1 00 00 00 07 03 f6 01 10 00 00 ff ff 00 36 ff f7 01 c8 02 b7 02 26 00 f1 00 00 00 07 03 dd 01 10 00 00 ff ff 00 36 ff f7 01 c8 02 b9 02 26 00 f1 00
                                                                                                                                                                                                                                                Data Ascii: -&=6&6&6%&>6E&'6%&?6)&@6-&A6&6&6&
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1369INData Raw: 00 03 03 00 61 04 01 00 00 3d 00 4e 01 00 15 13 0f 0d 08 06 00 1a 01 1a 05 09 16 2b 05 22 26 26 35 34 36 33 32 16 17 07 26 26 23 22 06 15 14 16 33 32 36 37 17 06 06 01 1a 49 6a 39 7e 6e 2d 58 1d 1c 1d 45 1f 4c 52 52 4c 1f 45 1d 1c 1d 59 09 3f 73 4d 74 85 20 1d 3b 1c 1a 5f 59 57 65 1a 1d 3b 1d 21 ff ff 00 2e ff f7 01 bc 02 f1 02 26 01 10 00 00 00 07 03 e3 01 16 00 00 ff ff 00 2e ff f7 01 bc 02 f1 02 26 01 10 00 00 00 07 03 e8 01 16 00 00 ff ff 00 2e ff 40 01 bc 01 ef 02 26 01 10 00 00 00 07 03 fd 01 16 00 00 ff ff 00 2e ff 40 01 bc 02 f1 02 26 01 10 00 00 00 27 03 fd 01 16 00 00 00 07 03 e3 01 16 00 00 ff ff 00 2e ff f7 01 bc 02 f1 02 26 01 10 00 00 00 07 03 e7 01 16 00 00 ff ff 00 2e ff f7 01 bc 02 b9 02 26 01 10 00 00 00 07 03 e0 01 16 00 00 00 02 00 2e
                                                                                                                                                                                                                                                Data Ascii: a=N+"&&54632&&#"3267Ij9~n-XELRRLEY?sMt ;_YWe;!.&.&.@&.@&'.&.&.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                10192.168.2.849727172.67.69.764436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1070OUTGET /img/surli-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:47 GMT
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Length: 9021
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 13:23:29 GMT
                                                                                                                                                                                                                                                ETag: "674085d1-233d"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6100
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZGGaHUwG3NSZ4sY7sHe5zJNp2SQFWf6lXukQ7QD4MurV0cA9%2FWbF1xZxm82mqP1omrS4THFPcKoeuF4HuP5HCvv7KB69725tIgxVT17sVkkxNdH3ubJEPZ4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c004eb743fb-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1598&min_rtt=1598&rtt_var=600&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1648&delivery_rate=1821584&cwnd=179&unsent_bytes=0&cid=df2ce6b52efe1463&ts=492&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC381INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 35 22 20 68 65 69 67 68 74 3d 22 37 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 35 20 37 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 33 2e 31 33 35 20 35 32 2e 34 35 43 36 31 2e 34 35 35 20 35 32 2e 34 35 20 36 30 2e 30 36 20 35 32 2e 32 34 20 35 38 2e 39 35 20 35 31 2e 38 32 43 35 37 2e 38 34 20 35 31 2e 34 20 35 36 2e 39 37 20 35 30 2e 38 39 20 35 36 2e 33 34 20 35 30 2e 32 39 43 35 35 2e 37 31 20 34 39 2e 36 39 20 35 35 2e 32 37 35 20 34 39 2e 30 39 20 35 35 2e 30 33 35 20 34 38 2e 34 39 43 35 34 2e 38 32 35 20 34 37 2e 38 39 20 35 34 2e 37 33 35 20 34 37 2e 34
                                                                                                                                                                                                                                                Data Ascii: <svg width="145" height="73" viewBox="0 0 145 73" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M63.135 52.45C61.455 52.45 60.06 52.24 58.95 51.82C57.84 51.4 56.97 50.89 56.34 50.29C55.71 49.69 55.275 49.09 55.035 48.49C54.825 47.89 54.735 47.4
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 30 34 35 20 35 38 2e 34 31 20 34 36 2e 31 30 35 43 35 38 2e 35 33 20 34 36 2e 31 33 35 20 35 38 2e 36 33 35 20 34 36 2e 32 35 35 20 35 38 2e 37 32 35 20 34 36 2e 34 36 35 43 35 39 2e 30 32 35 20 34 36 2e 38 38 35 20 35 39 2e 33 37 20 34 37 2e 33 30 35 20 35 39 2e 37 36 20 34 37 2e 37 32 35 43 36 30 2e 31 35 20 34 38 2e 31 34 35 20 36 30 2e 36 36 20 34 38 2e 34 39 20 36 31 2e 32 39 20 34 38 2e 37 36 43 36 31 2e 39 35 20 34 39 2e 30 33 20 36 32 2e 38 32 20 34 39 2e 31 36 35 20 36 33 2e 39 20 34 39 2e 31 36 35 43 36 35 2e 34 20 34 39 2e 31 36 35 20 36 36 2e 37 30 35 20 34 38 2e 38 38 20 36 37 2e 38 31 35 20 34 38 2e 33 31 43 36 38 2e 39 35 35 20 34 37 2e 37 31 20 36 39 2e 36 34 35 20 34 36 2e 38 34 20 36 39 2e 38 38 35 20 34 35 2e 37 43 37 30 2e 30 33 35 20
                                                                                                                                                                                                                                                Data Ascii: 045 58.41 46.105C58.53 46.135 58.635 46.255 58.725 46.465C59.025 46.885 59.37 47.305 59.76 47.725C60.15 48.145 60.66 48.49 61.29 48.76C61.95 49.03 62.82 49.165 63.9 49.165C65.4 49.165 66.705 48.88 67.815 48.31C68.955 47.71 69.645 46.84 69.885 45.7C70.035
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 20 34 39 2e 30 33 43 37 31 2e 34 34 35 20 35 30 2e 30 38 20 37 30 2e 31 38 35 20 35 30 2e 39 32 20 36 38 2e 36 32 35 20 35 31 2e 35 35 43 36 37 2e 30 36 35 20 35 32 2e 31 35 20 36 35 2e 32 33 35 20 35 32 2e 34 35 20 36 33 2e 31 33 35 20 35 32 2e 34 35 5a 4d 38 36 2e 35 36 39 34 20 35 32 2e 34 35 43 38 34 2e 34 33 39 34 20 35 32 2e 34 35 20 38 32 2e 37 35 39 34 20 35 32 2e 30 33 20 38 31 2e 35 32 39 34 20 35 31 2e 31 39 43 38 30 2e 33 32 39 34 20 35 30 2e 33 32 20 37 39 2e 35 34 39 34 20 34 39 2e 31 32 20 37 39 2e 31 38 39 34 20 34 37 2e 35 39 43 37 38 2e 38 35 39 34 20 34 36 2e 30 36 20 37 38 2e 38 38 39 34 20 34 34 2e 33 30 35 20 37 39 2e 32 37 39 34 20 34 32 2e 33 32 35 4c 38 31 2e 39 37 39 34 20 32 39 2e 36 33 35 43 38 32 2e 30 33 39 34 20 32 39 2e 33
                                                                                                                                                                                                                                                Data Ascii: 49.03C71.445 50.08 70.185 50.92 68.625 51.55C67.065 52.15 65.235 52.45 63.135 52.45ZM86.5694 52.45C84.4394 52.45 82.7594 52.03 81.5294 51.19C80.3294 50.32 79.5494 49.12 79.1894 47.59C78.8594 46.06 78.8894 44.305 79.2794 42.325L81.9794 29.635C82.0394 29.3
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 32 2e 36 30 35 43 31 31 32 2e 39 30 35 20 32 38 2e 36 20 31 31 33 2e 31 33 20 32 38 2e 37 30 35 20 31 31 33 2e 32 38 20 32 38 2e 39 31 35 43 31 31 33 2e 34 36 20 32 39 2e 31 32 35 20 31 31 33 2e 35 32 20 32 39 2e 33 38 20 31 31 33 2e 34 36 20 32 39 2e 36 38 4c 31 31 33 2e 30 31 20 33 31 2e 36 36 43 31 31 33 2e 37 20 33 30 2e 36 34 20 31 31 34 2e 36 31 35 20 32 39 2e 38 37 35 20 31 31 35 2e 37 35 35 20 32 39 2e 33 36 35 43 31 31 36 2e 39 32 35 20 32 38 2e 38 35 35 20 31 31 38 2e 32 37 35 20 32 38 2e 36 20 31 31 39 2e 38 30 35 20 32 38 2e 36 48 31 32 31 2e 37 34 43 31 32 32 2e 30 34 20 32 38 2e 36 20 31 32 32 2e 32 35 20 32 38 2e 37 30 35 20 31 32 32 2e 33 37 20 32 38 2e 39 31 35 43 31 32 32 2e 35 32 20 32 39 2e 30 39 35 20 31 32 32 2e 35 36 35 20 32 39 2e
                                                                                                                                                                                                                                                Data Ascii: 2.605C112.905 28.6 113.13 28.705 113.28 28.915C113.46 29.125 113.52 29.38 113.46 29.68L113.01 31.66C113.7 30.64 114.615 29.875 115.755 29.365C116.925 28.855 118.275 28.6 119.805 28.6H121.74C122.04 28.6 122.25 28.705 122.37 28.915C122.52 29.095 122.565 29.
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 32 33 35 20 31 33 38 2e 37 36 34 20 32 34 2e 31 34 35 20 31 33 38 2e 36 31 34 20 32 33 2e 39 36 35 43 31 33 38 2e 34 36 34 20 32 33 2e 37 35 35 20 31 33 38 2e 34 30 34 20 32 33 2e 35 20 31 33 38 2e 34 33 34 20 32 33 2e 32 4c 31 33 39 2e 30 31 39 20 32 30 2e 37 37 43 31 33 39 2e 30 37 39 20 32 30 2e 34 37 20 31 33 39 2e 32 31 34 20 32 30 2e 32 33 20 31 33 39 2e 34 32 34 20 32 30 2e 30 35 43 31 33 39 2e 36 36 34 20 31 39 2e 38 34 20 31 33 39 2e 39 33 34 20 31 39 2e 37 33 35 20 31 34 30 2e 32 33 34 20 31 39 2e 37 33 35 48 31 34 33 2e 30 32 34 43 31 34 33 2e 33 35 34 20 31 39 2e 37 33 35 20 31 34 33 2e 35 39 34 20 31 39 2e 38 34 20 31 34 33 2e 37 34 34 20 32 30 2e 30 35 43 31 34 33 2e 39 32 34 20 32 30 2e 32 33 20 31 34 33 2e 39 38 34 20 32 30 2e 34 37 20 31
                                                                                                                                                                                                                                                Data Ascii: 235 138.764 24.145 138.614 23.965C138.464 23.755 138.404 23.5 138.434 23.2L139.019 20.77C139.079 20.47 139.214 20.23 139.424 20.05C139.664 19.84 139.934 19.735 140.234 19.735H143.024C143.354 19.735 143.594 19.84 143.744 20.05C143.924 20.23 143.984 20.47 1
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 31 43 33 36 2e 31 38 30 34 20 33 34 2e 36 37 37 34 20 33 36 2e 34 36 32 31 20 33 34 2e 37 39 35 34 20 33 36 2e 37 35 38 37 20 33 34 2e 38 35 35 32 43 33 37 2e 30 35 34 37 20 33 34 2e 39 31 37 35 20 33 37 2e 33 36 30 32 20 33 34 2e 39 32 30 35 20 33 37 2e 36 35 37 34 20 33 34 2e 38 36 34 31 43 33 37 2e 39 35 34 36 20 33 34 2e 38 30 37 38 20 33 38 2e 32 33 37 38 20 33 34 2e 36 39 33 31 20 33 38 2e 34 39 30 34 20 33 34 2e 35 32 36 37 43 33 38 2e 37 34 33 31 20 33 34 2e 33 36 30 34 20 33 38 2e 39 36 30 34 20 33 34 2e 31 34 35 37 20 33 39 2e 31 32 39 37 20 33 33 2e 38 39 34 39 43 33 39 2e 32 39 39 20 33 33 2e 36 34 34 32 20 33 39 2e 34 31 36 39 20 33 33 2e 33 36 32 34 20 33 39 2e 34 37 36 38 20 33 33 2e 30 36 35 39 4c 34 32 2e 30 30 31 39 20 32 30 2e 37 33 30
                                                                                                                                                                                                                                                Data Ascii: 1C36.1804 34.6774 36.4621 34.7954 36.7587 34.8552C37.0547 34.9175 37.3602 34.9205 37.6574 34.8641C37.9546 34.8078 38.2378 34.6931 38.4904 34.5267C38.7431 34.3604 38.9604 34.1457 39.1297 33.8949C39.299 33.6442 39.4169 33.3624 39.4768 33.0659L42.0019 20.730
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 33 38 2e 31 31 31 39 20 31 39 2e 38 32 32 36 20 33 38 2e 30 35 32 43 31 39 2e 35 32 36 35 20 33 37 2e 39 38 39 38 20 31 39 2e 32 32 31 31 20 33 37 2e 39 38 36 37 20 31 38 2e 39 32 33 39 20 33 38 2e 30 34 33 31 43 31 38 2e 36 32 36 36 20 33 38 2e 30 39 39 35 20 31 38 2e 33 34 33 35 20 33 38 2e 32 31 34 32 20 31 38 2e 30 39 30 38 20 33 38 2e 33 38 30 35 43 31 37 2e 38 33 38 31 20 33 38 2e 35 34 36 38 20 31 37 2e 36 32 30 39 20 33 38 2e 37 36 31 36 20 31 37 2e 34 35 31 36 20 33 39 2e 30 31 32 33 43 31 37 2e 32 38 32 33 20 33 39 2e 32 36 33 20 31 37 2e 31 36 34 34 20 33 39 2e 35 34 34 38 20 31 37 2e 31 30 34 35 20 33 39 2e 38 34 31 34 4c 31 34 2e 35 37 39 33 20 35 32 2e 31 37 36 35 43 31 34 2e 30 33 39 31 20 35 34 2e 38 34 30 31 20 31 34 2e 35 37 34 37 20 35
                                                                                                                                                                                                                                                Data Ascii: 38.1119 19.8226 38.052C19.5265 37.9898 19.2211 37.9867 18.9239 38.0431C18.6266 38.0995 18.3435 38.2142 18.0908 38.3805C17.8381 38.5468 17.6209 38.7616 17.4516 39.0123C17.2823 39.263 17.1644 39.5448 17.1045 39.8414L14.5793 52.1765C14.0391 54.8401 14.5747 5
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC426INData Raw: 39 20 30 2e 32 30 35 33 30 33 20 30 2e 32 30 35 33 30 33 20 2d 30 2e 39 37 38 36 39 39 20 34 30 2e 33 39 34 37 20 33 38 2e 33 30 32 29 22 20 73 74 72 6f 6b 65 3d 22 23 34 34 34 32 34 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 6c 69 6e 65 20 78 31 3d 22 30 2e 35 22 20 79 31 3d 22 2d 30 2e 35 22 20 78 32 3d 22 35 2e 32 36 39 32 37 22 20 79 32 3d 22 2d 30 2e 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 30 2e 39 35 30 32 32 39 20 2d 30 2e 33 31 31 35 35 32 20 2d 30 2e 33 31 31 35 35 32 20 2d 30 2e 39 35 30 32 32 39 20 34 30 2e 37 38 32 33 20 33 35 2e 35 33 37 39 29 22 20 73 74 72 6f 6b 65 3d 22 23 34 34 34 32 34 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c
                                                                                                                                                                                                                                                Data Ascii: 9 0.205303 0.205303 -0.978699 40.3947 38.302)" stroke="#444243" stroke-linecap="round"/><line x1="0.5" y1="-0.5" x2="5.26927" y2="-0.5" transform="matrix(0.950229 -0.311552 -0.311552 -0.950229 40.7823 35.5379)" stroke="#444243" stroke-linecap="round"/><


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                11192.168.2.849729172.67.69.764436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC1077OUTGET /img/gears-rouded-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:47 GMT
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Length: 3615
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 13:23:29 GMT
                                                                                                                                                                                                                                                ETag: "674085d1-e1f"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6100
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hIZuG7w4I%2Bw2dPA5vfSx%2FOz5OuNBLywiB6d71034JoLLiRPKlrvBld79lPsbP2s8uMcBwO4wzAHZIH5I96VBJDdWjuc0PPg4q4nMbyA070zRpgxWHzci1VI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c00c90f8c4d-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2012&min_rtt=2009&rtt_var=760&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1655&delivery_rate=1432777&cwnd=158&unsent_bytes=0&cid=5fea2fa3e29fbc80&ts=486&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC380INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 33 20 35 31 2e 35 43 31 30 33 20 37 39 2e 39 34 32 37 20 37 39 2e 39 34 32 37 20 31 30 33 20 35 31 2e 35 20 31 30 33 43 32 33 2e 30 35 37 33 20 31 30 33 20 30 20 37 39 2e 39 34 32 37 20 30 20 35 31 2e 35 43 30 20 32 33 2e 30 35 37 33 20 32 33 2e 30 35 37 33 20 30 20 35 31 2e 35 20 30 43 37 39 2e 39 34 32 37 20 30 20 31 30 33 20 32 33 2e 30 35 37 33 20 31 30 33 20 35 31 2e 35 5a 22 20 66 69 6c 6c 3d 22 23 46 38 45 31 39 37 22
                                                                                                                                                                                                                                                Data Ascii: <svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9427 0 103 23.0573 103 51.5Z" fill="#F8E197"
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 56 37 36 2e 38 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 38 41 39 43 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 39 2e 38 20 37 32 56 37 36 2e 38 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 38 41 39 43 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 35 20 37 35 2e 36 43 39 35 2e 36 36 32 37 20 37 35 2e 36 20 39 36 2e 32 20 37 35 2e 30 36 32 37 20 39 36 2e 32 20 37 34 2e 34 43 39 36 2e 32
                                                                                                                                                                                                                                                Data Ascii: V76.8" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M69.8 72V76.8" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M95 75.6C95.6627 75.6 96.2 75.0627 96.2 74.4C96.2
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 38 2e 34 36 32 37 20 38 37 2e 36 30 30 31 20 38 37 2e 38 20 38 37 2e 36 30 30 31 43 38 37 2e 31 33 37 33 20 38 37 2e 36 30 30 31 20 38 36 2e 36 20 38 38 2e 31 33 37 34 20 38 36 2e 36 20 38 38 2e 38 30 30 31 43 38 36 2e 36 20 38 39 2e 34 36 32 38 20 38 37 2e 31 33 37 33 20 39 30 2e 30 30 30 31 20 38 37 2e 38 20 39 30 2e 30 30 30 31 5a 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 38 41 39 43 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 31 2e 32 39 36 20 36 37 2e 31 39 39 38 43 38 31 2e 38 37 30 34 20 36 35 2e 31 38 34 31 20 38 31 2e 39 35 36 36 20 36 33 2e 30 36 30 37 20 38
                                                                                                                                                                                                                                                Data Ascii: 8.4627 87.6001 87.8 87.6001C87.1373 87.6001 86.6 88.1374 86.6 88.8001C86.6 89.4628 87.1373 90.0001 87.8 90.0001Z" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M81.296 67.1998C81.8704 65.1841 81.9566 63.0607 8
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC497INData Raw: 32 30 30 31 56 39 32 2e 34 30 30 31 43 35 35 2e 34 20 39 34 2e 33 38 38 33 20 35 37 2e 30 31 31 38 20 39 36 2e 30 30 30 31 20 35 39 20 39 36 2e 30 30 30 31 48 39 37 2e 34 43 39 39 2e 33 38 38 32 20 39 36 2e 30 30 30 31 20 31 30 31 20 39 34 2e 33 38 38 33 20 31 30 31 20 39 32 2e 34 30 30 31 56 38 35 2e 32 30 30 31 43 31 30 31 20 38 33 2e 32 31 31 39 20 39 39 2e 33 38 38 32 20 38 31 2e 36 30 30 31 20 39 37 2e 34 20 38 31 2e 36 30 30 31 5a 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 38 41 39 43 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 37 2e 34 20 36 37 2e 32 48 35 39 43
                                                                                                                                                                                                                                                Data Ascii: 2001V92.4001C55.4 94.3883 57.0118 96.0001 59 96.0001H97.4C99.3882 96.0001 101 94.3883 101 92.4001V85.2001C101 83.2119 99.3882 81.6001 97.4 81.6001Z" stroke="#008A9C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M97.4 67.2H59C


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                12192.168.2.849726142.250.181.684436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:47 UTC739OUTGET /s2/favicons?domain=https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u HTTP/1.1
                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://surl.li/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC516INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                Location: https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=https://mannaflux.com/byg/go/indexvs.php?aff_id=663&size=16
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:48 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 10:25:48 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                Content-Length: 364
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC364INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 74 30 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 56 32 3f 63 6c 69 65 6e 74 3d 53 4f 43 49 41 4c 26 61 6d 70 3b 74 79 70 65 3d 46 41 56 49 43 4f 4e 26 61 6d 70 3b 66 61 6c 6c 62 61 63 6b 5f 6f 70 74 73 3d 54 59 50 45 2c
                                                                                                                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://t0.gstatic.com/faviconV2?client=SOCIAL&amp;type=FAVICON&amp;fallback_opts=TYPE,


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                13192.168.2.849728172.67.69.764436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1074OUTGET /img/pc-rouded-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:50 GMT
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Length: 20286
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 13:23:29 GMT
                                                                                                                                                                                                                                                ETag: "674085d1-4f3e"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6103
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NKZcqdomqXQhDisB5v3U%2Binl%2BIS5p3wMdUpgT98JGmYYLG9tYTgTIXlqO5GrQ%2BreZI6w5M483vpW4WkZpPlv0AMs8E8qkkVrAmsTHhQcU0TgT4XweLwJEDU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c106eaa42ee-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2104&min_rtt=2104&rtt_var=1052&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4166&recv_bytes=1652&delivery_rate=138723&cwnd=211&unsent_bytes=0&cid=e65e86f267df474d&ts=2599&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC375INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 35 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 35 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 33 20 35 31 2e 35 43 31 30 33 20 37 39 2e 39 34 32 37 20 37 39 2e 39 34 32 37 20 31 30 33 20 35 31 2e 35 20 31 30 33 43 32 33 2e 30 35 37 33 20 31 30 33 20 30 20 37 39 2e 39 34 32 37 20 30 20 35 31 2e 35 43 30 20 32 33 2e 30 35 37 33 20 32 33 2e 30 35 37 33 20 30 20 35 31 2e 35 20 30 43 37 39 2e 39
                                                                                                                                                                                                                                                Data Ascii: <svg width="105" height="103" viewBox="0 0 105 103" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 65 22 20 78 3d 22 34 31 22 20 79 3d 22 33 34 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 3e 0a 3c 72 65 63 74 20 78 3d 22 34 31 22 20 79 3d 22 33 34 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 74 74 65 72 6e 30 29 22 2f 3e 0a 3c 2f 6d 61 73 6b 3e 0a 3c 67 20 6d 61 73 6b 3d 22 75 72 6c 28 23 6d 61 73 6b 30 5f 31 32 31 31 5f 34 39 33 29 22 3e 0a 3c 72 65 63 74 20 78 3d 22 34 31 22 20 79 3d 22 33 34 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 74 74 65 72 6e 31 29 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 34 31 22 20 79 3d 22 33 34 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36
                                                                                                                                                                                                                                                Data Ascii: e" x="41" y="34" width="64" height="64"><rect x="41" y="34" width="64" height="64" fill="url(#pattern0)"/></mask><g mask="url(#mask0_1211_493)"><rect x="41" y="34" width="64" height="64" fill="url(#pattern1)"/><rect x="41" y="34" width="64" height="6
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 74 32 42 30 34 43 39 41 2b 71 53 4a 45 6e 6a 75 78 5a 34 4a 58 42 6a 54 69 58 44 6d 55 47 38 42 72 67 53 4f 33 39 4a 6b 73 71 79 44 2b 6d 31 77 54 66 6b 56 44 4c 6f 43 4d 41 6b 34 47 54 67 39 54 6b 66 4c 6b 6d 53 73 6e 77 4a 65 41 73 44 76 44 59 34 53 41 49 77 44 54 69 44 39 44 36 2f 4a 45 6d 71 31 76 6e 41 79 2b 68 7a 64 63 46 2b 45 34 43 5a 77 41 2b 42 5a 2f 5a 35 6e 43 52 4a 4b 73 36 76 67 53 4e 4a 61 77 6a 30 70 4a 38 45 59 44 33 67 51 6d 43 2f 50 6f 4f 53 4a 45 6e 46 75 34 36 30 78 50 37 63 58 76 37 6a 58 69 63 42 54 67 61 2b 69 35 32 2f 4a 45 6c 31 74 54 64 77 4a 6a 43 6c 6c 2f 2b 34 6c 33 55 41 68 6b 6c 4c 45 68 36 56 45 5a 51 6b 53 53 72 65 39 71 53 64 64 63 38 6b 4c 53 41 30 70 6c 34 53 67 42 4f 42 74 77 59 45 4a 55 6d 53 69 72 63 48 73 42 43 34
                                                                                                                                                                                                                                                Data Ascii: t2B04C9A+qSJEnjuxZ4JXBjTiXDmUG8BrgSO39JksqyD+m1wTfkVDLoCMAk4GTg9TkfLkmSsnwJeAsDvDY4SAIwDTiD9D6/JEmq1vnAy+hzdcF+E4CZwA+BZ/Z5nCRJKs6vgSNJawj0pJ8EYD3gQmC/PoOSJEnFu460xP7cXv7jXicBTga+i52/JEl1tTdwJjCll/+4l3UAhklLEh6VEZQkSSre9qSddc8kLSA0pl4SgBOBtwYEJUmSircHsBC4
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 56 32 56 58 65 34 64 53 36 7a 67 58 38 42 4e 68 76 6f 4c 45 76 4e 5a 41 49 67 74 63 77 51 63 42 52 70 52 6e 7a 56 48 57 76 54 79 6d 4c 67 47 38 41 7a 2b 6a 37 72 55 76 4f 59 41 45 67 74 63 6a 68 77 42 64 56 33 70 47 30 6f 76 79 49 6c 55 6c 4a 62 6d 51 42 49 4c 58 41 49 61 56 76 74 71 6a 76 4e 4e 70 62 66 6b 75 59 4a 4e 50 57 31 53 47 6b 73 4a 67 42 53 67 7a 30 54 4f 2f 36 79 79 70 58 41 59 54 31 39 4b 31 49 7a 6d 41 42 49 44 62 51 58 63 44 72 56 64 34 70 64 4c 4f 63 42 65 36 2f 39 4b 35 4a 71 7a 77 52 41 61 70 41 39 67 4f 2b 52 6c 76 43 73 75 69 50 73 63 6c 6b 47 66 49 36 30 36 5a 48 55 56 43 59 41 55 67 50 4d 4a 48 55 34 79 36 6d 2b 38 37 4d 38 55 65 34 48 58 6f 76 7a 41 39 52 4d 57 64 65 2f 65 77 46 49 78 52 6f 43 2f 68 72 34 4c 39 49 47 50 57 30 78 43
                                                                                                                                                                                                                                                Data Ascii: V2VXe4dS6zgX8BNhvoLEvNZAIgtcwQcBRpRnzVHWvTymLgG8Az+j7rUvOYAEgtcjhwBdV3pG0ovyIlUlJbmQBILXAIaVvtqjvNNpbfkuYJNPW1SGksJgBSgz0TO/6yypXAYT19K1IzmABIDbQXcDrVd4pdLOcBe6/9K5JqzwRAapA9gO+RlvCsuiPsclkGfI606ZHUVCYAUgPMJHU4y6m+87M8Ue4HXovzA9RMWde/ewFIxRoC/hr4L9IGPW0xC
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 61 4f 48 4e 46 76 56 49 55 45 77 42 70 51 49 65 51 68 75 69 6a 4f 2f 2b 35 77 4d 45 6c 74 6b 50 46 47 41 49 2b 52 2b 79 31 38 5a 5a 53 57 36 43 32 4d 77 47 51 42 6a 43 64 59 70 37 37 7a 77 45 4f 4b 4c 45 64 4b 74 59 51 38 47 58 69 72 6f 2b 46 70 48 30 4a 70 41 67 6d 41 4e 49 41 76 6b 4a 38 35 2f 38 59 36 5a 31 79 74 63 74 45 34 50 76 45 58 53 66 58 6b 5a 61 61 6c 6e 4a 6c 58 59 74 44 35 48 66 69 50 74 4f 43 37 59 48 6e 41 51 65 53 4e 67 50 5a 67 4c 54 55 61 4a 74 57 41 6c 74 45 65 71 34 39 65 38 55 2f 49 79 77 47 48 67 4b 75 49 71 32 37 2f 33 68 51 76 57 76 7a 59 74 49 4e 50 64 4b 79 46 66 57 65 45 31 79 76 36 6d 45 61 36 52 72 64 50 36 69 2b 54 77 4c 76 43 4b 71 72 56 7a 75 51 37 6c 50 62 41 52 75 56 2f 4e 6b 35 46 70 48 75 44 66 4f 41 2b 34 41 62 67 5a
                                                                                                                                                                                                                                                Data Ascii: aOHNFvVIUEwBpQIeQhuijO/+5wMEltkPFGAI+R+y18ZZSW6C2MwGQBjCdYp77zwEOKLEdKtYQ8GXiro+FpH0JpAgmANIAvkJ85/8Y6Z1ytctE4PvEXSfXkZaalnJlXYtD5HfiPtOC7YHnAQeSNgPZgLTUaJtWAltEeq49e8U/IywGHgKuIq27/3hQvWvzYtINPdKyFfWeE1yv6mEa6RrdP6i+TwLvCKqrVzuQ7lPbARuV/Nk5FpHuDfOA+4AbgZ
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 4f 59 72 59 74 4b 55 6f 6c 77 49 48 46 56 6a 2f 45 75 42 50 77 4f 32 6b 56 33 6f 57 46 50 68 5a 6b 58 59 47 44 73 67 34 2f 6d 4c 67 6d 77 4d 63 74 35 68 30 55 37 71 61 74 45 56 76 68 41 6d 6b 58 7a 77 52 73 33 76 6e 41 74 75 76 2b 4b 66 55 71 32 48 67 57 76 4a 66 4d 33 73 74 38 50 58 38 63 50 37 58 4d 4c 41 50 36 65 32 59 6a 57 6a 4f 76 58 73 64 30 71 6a 65 72 71 53 35 51 62 73 57 2b 46 6e 2f 52 6e 71 4d 30 78 53 35 2f 58 64 32 31 74 51 55 42 31 42 4d 31 72 68 79 47 38 71 63 44 72 52 71 75 63 75 47 6e 6c 78 2b 79 47 4e 36 43 58 48 66 62 5a 4e 75 42 4b 71 58 59 38 69 2f 2f 71 34 6f 50 65 70 6d 32 42 5a 34 4c 32 6d 55 4a 50 70 2b 76 70 43 30 78 48 4e 54 5a 50 66 66 58 55 6b 41 72 69 58 32 51 68 6b 68 37 52 75 77 59 59 6c 74 4b 45 71 62 45 6f 43 66 45 66 50
                                                                                                                                                                                                                                                Data Ascii: OYrYtKUolwIHFVj/EuBPwO2kV3oWFPhZkXYGDsg4/mLgmwMct5h0U7qatEVvhAmkXzwRs3vnAtuv+KfUq2HgWvJfM3st8PX8cP7XMLAP6e2YjWjOvXsd0qjerqS5QbsW+Fn/RnqM0xS5/Xd21tQUB1BM1rhyG8qcDrRqucuGnlx+yGN6CXHfbZNuBKqXY8i//q4oPepm2BZ4L2mUJPp+vpC0xHNTZPffXUkAriX2Qhkh7RuwYYltKEqbEoCfEfP
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 46 50 74 48 46 43 48 77 2f 2b 71 77 69 4c 79 46 67 53 61 53 4d 75 58 71 46 55 35 54 41 44 55 56 42 45 4a 67 4b 76 2f 71 53 71 35 31 39 34 4f 49 56 47 6f 30 30 77 41 31 46 51 52 61 36 4c 66 48 46 43 48 4e 49 6a 62 4d 34 38 33 41 56 41 32 45 77 41 31 56 63 51 4e 4d 48 64 64 64 6d 6c 51 75 51 6e 41 39 69 46 52 71 4e 4e 4d 41 4e 52 55 45 61 75 68 4f 51 4b 67 71 75 51 6d 41 4d 34 42 55 44 59 54 41 44 58 52 44 50 4c 33 41 48 67 55 75 43 38 67 46 6d 6b 51 64 32 63 65 76 32 6c 49 46 4f 6f 30 45 77 41 31 30 55 59 42 64 64 79 4a 6d 7a 32 70 4f 67 39 6c 48 72 39 4a 53 42 54 71 74 4c 59 6e 41 44 6e 76 32 67 4a 4d 44 34 6c 43 30 53 49 53 67 41 63 43 36 70 41 47 39 52 42 35 43 61 67 4a 51 47 2b 6d 5a 52 36 2f 4d 43 53 4b 6d 6d 70 37 41 72 41 6b 38 2f 6a 4e 51 36 4a 51
                                                                                                                                                                                                                                                Data Ascii: FPtHFCHw/+qwiLyFgSaSMuXqFU5TADUVBEJgKv/qSq5194OIVGo00wA1FQRa6LfHFCHNIjbM483AVA2EwA1VcQNMHdddmlQuQnA9iFRqNNMANRUEauhOQKgquQmAM4BUDYTADXRDPL3AHgUuC8gFmkQd2cev2lIFOo0EwA10UYBddyJmz2pOg9lHr9JSBTqtLYnADnv2gJMD4lC0SISgAcC6pAG9RB5CagJQG+mZR6/MCSKmmp7ArAk8/jNQ6JQ
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 79 64 41 54 47 38 6a 2f 7a 35 50 32 31 77 47 2f 41 61 55 71 66 59 4b 56 31 4d 41 41 44 75 41 49 36 6e 67 31 39 34 54 55 77 42 33 70 31 5a 52 2b 34 4e 63 41 6a 59 4a 72 4d 4f 61 52 42 54 67 5a 30 79 36 38 69 39 2f 71 63 44 62 38 2b 73 6f 77 33 6d 41 69 39 64 38 63 2f 4f 36 57 6f 43 41 47 6b 49 37 68 31 56 42 39 46 68 52 32 63 65 6e 7a 73 43 41 47 6b 39 42 36 6c 73 65 35 43 2f 44 38 42 74 6d 63 63 66 42 71 79 58 57 55 66 54 4c 51 4a 65 54 4d 75 33 2f 42 31 50 6c 78 4d 41 67 45 38 42 2f 31 46 31 45 42 32 31 46 58 6d 76 38 6b 54 73 38 72 68 50 51 42 31 53 76 79 4b 75 75 7a 39 6b 48 72 39 66 51 41 78 4e 74 67 67 34 46 76 68 6c 31 59 46 55 71 65 73 4a 41 4d 44 37 67 58 2f 41 78 77 46 56 79 48 6e 6c 35 74 71 41 7a 39 38 33 6f 41 36 70 58 77 64 6e 48 76 38 6e 34
                                                                                                                                                                                                                                                Data Ascii: ydATG8j/z5P21wG/AaUqfYKV1MAADuAI6ng194TUwB3p1ZR+4NcAjYJrMOaRBTgZ0y68i9/qcDb8+sow3mAi9d8c/O6WoCAGkI7h1VB9FhR2cenzsCAGk9B6lse5C/D8BtmccfBqyXWUfTLQJeTMu3/B1PlxMAgE8B/1F1EB21FXmv8kTs8rhPQB1SvyKuuz9kHr9fQAxNtgg4Fvhl1YFUqesJAMD7gX/AxwFVyHnl5tqAz983oA6pXwdnHv8n4
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 6b 31 58 79 53 6d 42 76 77 2b 38 6f 4f 58 49 30 33 42 46 78 4b 7a 50 58 33 36 70 4a 6a 56 2f 4f 59 41 45 69 72 32 59 47 30 64 47 72 75 74 66 30 6f 76 6e 2b 74 2f 68 78 48 54 4f 64 2f 50 7a 43 6c 35 4e 6a 56 50 43 59 41 30 68 71 63 51 73 79 4e 2b 45 74 6c 42 36 37 47 6d 6b 72 61 6d 54 4c 69 75 76 75 58 63 6b 4e 58 51 35 6b 41 53 47 75 77 47 32 6b 46 74 64 7a 72 65 78 6c 70 4d 78 64 70 62 64 35 50 54 4f 63 2f 48 35 68 56 63 75 78 71 4a 68 4d 41 61 51 79 6e 45 33 4e 44 76 70 44 38 76 64 7a 56 62 6a 73 44 43 34 69 35 33 6a 35 55 63 75 78 71 4c 68 4d 41 61 51 7a 37 41 43 50 45 33 4a 52 50 4b 44 6c 32 4e 55 76 45 6f 6a 2b 6a 70 43 52 69 34 35 4a 6a 56 33 4f 5a 41 45 6a 6a 2b 44 34 78 4e 2b 61 35 77 46 59 6c 78 36 35 6d 65 42 30 78 31 39 67 6f 61 66 68 2f 36 31
                                                                                                                                                                                                                                                Data Ascii: k1XySmBvw+8oOXI03BFxKzPX36pJjV/OYAEir2YG0dGrutf0ovn+t/hxHTOd/PzCl5NjVPCYA0hqcQsyN+EtlB67GmkramTLiuvuXckNXQ5kASGuwG2kFtdzrexlpMxdpbd5PTOc/H5hVcuxqJhMAaQynE3NDvpD8vdzVbjsDC4i53j5UcuxqLhMAaQz7ACPE3JRPKDl2NUvEoj+jpCRi45JjV3OZAEjj+D4xN+a5wFYlx65meB0x19goafh/61
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 41 46 49 4a 5a 67 47 2f 6f 64 68 4f 5a 42 37 77 58 74 4a 51 74 66 4b 39 6a 47 4a 57 39 56 75 39 33 45 61 61 56 42 6a 70 59 77 58 45 65 52 64 78 53 59 72 71 77 51 52 41 4b 73 6c 30 34 43 63 55 33 36 48 63 44 5a 78 41 65 68 74 42 2f 64 73 46 4f 49 66 69 76 36 64 52 30 6d 49 2b 52 58 53 71 51 38 42 58 43 6f 6a 33 39 38 43 47 42 63 53 72 61 70 67 41 53 43 57 61 54 48 71 2f 75 34 7a 4f 35 53 72 67 61 4a 77 66 30 4b 73 74 53 5a 50 38 6f 72 64 34 48 71 74 63 53 72 47 64 36 51 54 67 65 77 58 45 66 54 6e 70 30 59 69 61 7a 77 52 41 4b 74 6b 51 38 4e 2b 55 30 38 6d 4d 41 72 38 44 6a 73 63 52 67 62 46 73 42 50 77 58 38 61 2f 52 6a 56 66 4f 6f 5a 78 4f 64 43 70 77 63 51 48 78 2f 78 6a 33 71 47 67 44 45 77 43 70 49 76 39 49 38 5a 50 4c 56 69 31 2f 42 4e 35 45 2f 2b 2b
                                                                                                                                                                                                                                                Data Ascii: AFIJZgG/odhOZB7wXtJQtfK9jGJW9Vu93EaaVBjpYwXEeRdxSYrqwQRAKsl04CcU36HcDZxAehtB/dsFOIfiv6dR0mI+RXSqQ8BXCoj398CGBcSrapgASCWaTHq/u4zO5SrgaJwf0KstSZP8ord4HqtcSrGd6QTgewXEfTnp0YiazwRAKtkQ8N+U08mMAr8DjscRgbFsBPwX8a/RjVfOoZxOdCpwcQHx/xj3qGgDEwCpIv9I8ZPLVi1/BN5E/++


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                14192.168.2.849731104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1282OUTGET /fonts/roboto/Roboto-Regular.ttf HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://surl.li
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                Referer: https://surl.li/css/app.css
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1003INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:48 GMT
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Content-Length: 129584
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 13:23:29 GMT
                                                                                                                                                                                                                                                ETag: "674085d1-1fa30"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 5175
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qzovFjM1GuoHjQeICRKasPuZajW12IhuMnzHtUa5jL%2B%2FQApysK9E3Ry8euJmwjFDcW9QmgWluabY7i8lcu4IORY57CO6uSqlvfnGpEOBjcTgKIcdSnmakm8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c032dd57c6c-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1818&min_rtt=1818&rtt_var=909&sent=5&recv=8&lost=0&retrans=1&sent_bytes=4168&recv_bytes=1860&delivery_rate=266812&cwnd=182&unsent_bytes=0&cid=955c509506a24f95&ts=459&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC366INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 47 44 45 46 70 b4 6d d8 00 01 9e 6c 00 00 01 ea 47 50 4f 53 64 5e 8a a1 00 01 a0 58 00 00 4e ea 47 53 55 42 91 e9 67 c4 00 01 ef 44 00 00 0a ea 4f 53 2f 32 97 82 b1 a8 00 01 8e 94 00 00 00 60 63 6d 61 70 76 c7 f8 15 00 01 92 ec 00 00 06 82 63 76 74 20 2b a8 07 9d 00 01 9c 78 00 00 00 54 66 70 67 6d 77 f8 60 ab 00 01 99 70 00 00 01 bc 67 61 73 70 00 08 00 13 00 01 9e 60 00 00 00 0c 67 6c 79 66 c4 df 70 36 00 00 01 2c 00 01 75 60 68 64 6d 78 f6 09 e4 e7 00 01 8e f4 00 00 03 f8 68 65 61 64 fc 6a d2 7a 00 01 7e 88 00 00 00 36 68 68 65 61 0a ba 09 8c 00 01 8e 70 00 00 00 24 68 6d 74 78 9c ce 33 72 00 01 7e c0 00 00 0f b0 6c 6f 63 61 e0 6a 7f c2 00 01 76 ac 00 00 07 da 6d 61 78 70 06 1c 03 09 00 01 76 8c 00 00 00 20 6e 61 6d
                                                                                                                                                                                                                                                Data Ascii: GDEFpmlGPOSd^XNGSUBgDOS/2`cmapvcvt +xTfpgmw`pgasp`glyfp6,u`hdmxheadjz~6hheap$hmtx3r~locajvmaxpv nam
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 59 b0 00 45 58 b0 00 2f 1b b1 00 12 3e 59 b2 04 02 00 11 12 39 b2 05 02 00 11 12 39 b2 07 02 00 11 12 39 b2 08 02 00 11 12 39 b1 0a 0c f4 b2 0c 02 00 11 12 39 b2 0d 02 00 11 12 39 b0 02 10 b1 0e 0c f4 30 31 21 21 11 21 03 11 01 01 11 01 03 21 01 35 01 21 03 28 fd 3c 02 c4 36 fe ee fe ba 01 0c e4 02 03 fe fe 01 02 fd fd 05 b0 fa a4 05 07 fd 7d 02 77 fb 11 02 78 fd 5e 02 5e 88 02 5e 00 02 00 a0 ff f5 01 7b 05 b0 00 03 00 0c 00 30 00 b0 00 45 58 b0 02 2f 1b b1 02 1e 3e 59 b0 00 45 58 b0 0b 2f 1b b1 0b 12 3e 59 b1 06 05 b0 0a 2b 58 21 d8 1b f4 59 b2 01 06 02 11 12 39 30 31 01 23 03 33 03 34 36 32 16 14 06 22 26 01 5b a7 0d c2 c9 37 6c 38 38 6c 37 01 9b 04 15 fa ad 2d 3d 3d 5a 3b 3b 00 00 02 00 88 04 12 02 23 06 00 00 04 00 09 00 19 00 b0 03 2f b2 02 0a 03 11
                                                                                                                                                                                                                                                Data Ascii: YEX/>Y99999901!!!!5!(<6}wx^^^{0EX/>YEX/>Y+X!Y901#3462"&[7l88l7-==Z;;#/
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 76 8e 03 e5 60 90 53 30 57 3e 43 59 6f 00 01 00 67 04 21 00 fd 06 00 00 04 00 10 00 b0 03 2f b2 02 05 03 11 12 39 b0 02 2f 30 31 13 03 23 13 33 fd 15 81 01 95 05 91 fe 90 01 df 00 01 00 85 fe 2a 02 95 06 6b 00 11 00 09 00 b0 0e 2f b0 04 2f 30 31 13 34 12 12 37 17 06 02 03 07 10 13 16 17 07 26 27 02 85 79 f0 81 26 92 bb 09 01 8d 55 75 26 85 79 ec 02 4f e2 01 a0 01 54 46 7a 70 fe 34 fe e3 55 fe 7e fe e4 aa 60 71 4a ae 01 54 00 00 01 00 26 fe 2a 02 37 06 6b 00 11 00 09 00 b0 0e 2f b0 04 2f 30 31 01 14 02 02 07 27 36 12 13 35 34 02 02 27 37 16 12 12 02 37 75 f1 84 27 9a bb 02 58 9d 62 27 84 ef 77 02 45 df fe 67 fe a6 49 71 76 01 f1 01 2f 20 d2 01 69 01 1e 50 71 49 fe aa fe 64 00 01 00 1c 02 61 03 55 05 b0 00 0e 00 20 00 b0 00 45 58 b0 04 2f 1b b1 04 1e 3e 59
                                                                                                                                                                                                                                                Data Ascii: v`S0W>CYog!/9/01#3*k//0147&'y&Uu&yOTFzp4U~`qJT&*7k//01'654'77u'Xb'wEgIqv/ iPqIdaU EX/>Y
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 11 21 35 01 33 01 21 11 07 03 86 ca ca ba fd 69 02 8c c5 fd 81 01 c5 16 01 e9 97 fe ae 01 52 6d 03 f1 fc 39 02 ca 28 00 00 01 00 9a ff ec 04 2d 05 b0 00 1d 00 64 00 b0 00 45 58 b0 01 2f 1b b1 01 1e 3e 59 b0 00 45 58 b0 0d 2f 1b b1 0d 12 3e 59 b0 01 10 b1 04 01 b0 0a 2b 58 21 d8 1b f4 59 b2 07 0d 01 11 12 39 b0 07 2f b1 1a 01 b0 0a 2b 58 21 d8 1b f4 59 b2 05 07 1a 11 12 39 b0 0d 10 b0 11 d0 b0 0d 10 b1 14 01 b0 0a 2b 58 21 d8 1b f4 59 b0 07 10 b0 1d d0 30 31 13 13 21 15 21 03 36 33 32 12 15 14 02 23 22 26 27 33 16 16 33 32 36 35 34 26 23 22 07 07 ce 4a 02 ea fd b3 2c 6b 88 c7 ea f3 da c1 f4 11 af 11 90 76 81 93 9f 84 79 45 31 02 da 02 d6 ab fe 73 3f fe f9 e0 e1 fe fd d6 bd 7d 7f b0 9b 92 b1 35 28 00 00 02 00 84 ff ec 04 1c 05 b1 00 14 00 21 00 51 00 b0 00
                                                                                                                                                                                                                                                Data Ascii: !53!iRm9(-dEX/>YEX/>Y+X!Y9/+X!Y9+X!Y01!!632#"&'332654&#"J,kvyE1s?}5(!Q
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 14 07 07 06 15 03 34 36 32 16 14 06 22 26 01 65 02 32 4d 83 54 6e 69 66 7c b9 02 e3 b6 bd d3 a2 6d 49 c1 37 6c 38 38 6c 37 01 9a 77 8a 54 87 5f 6d 69 77 6c 5b a2 c7 cb b1 af aa 6c 51 98 fe c3 2d 3d 3d 5a 3b 3b 00 00 02 00 6a fe 3b 06 d6 05 97 00 35 00 42 00 6c 00 b0 32 2f b0 00 45 58 b0 08 2f 1b b1 08 12 3e 59 b0 03 d0 b2 0f 32 08 11 12 39 b0 0f 2f b2 05 08 0f 11 12 39 b0 08 10 b1 39 02 b0 0a 2b 58 21 d8 1b f4 59 b0 15 d0 b0 32 10 b1 1b 02 b0 0a 2b 58 21 d8 1b f4 59 b0 08 10 b0 2a d0 b0 2a 2f b1 23 02 b0 0a 2b 58 21 d8 1b f4 59 b0 0f 10 b1 40 02 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 06 02 23 22 27 06 06 23 22 26 37 36 12 36 33 32 16 17 03 06 33 32 36 37 12 00 21 22 04 02 07 06 12 04 33 32 36 37 17 06 06 23 22 24 02 13 12 12 24 33 32 04 12 01 06 16 33 32 36
                                                                                                                                                                                                                                                Data Ascii: 462"&e2MTnif|mI7l88l7wT_miwl[lQ-==Z;;j;5Bl2/EX/>Y29/99+X!Y2+X!Y**/#+X!Y@+X!Y01#"'#"&766323267!"3267#"$$32326
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: b0 1e 2f b4 bf 1e cf 1e 02 5d b4 0f 1e 1f 1e 02 5d b4 3f 1e 4f 1e 02 5d b1 1d 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 25 06 04 23 22 24 02 27 35 10 00 21 32 04 17 23 02 21 22 02 03 15 14 12 33 32 36 37 11 21 35 21 04 dc 4a fe f7 b0 b2 fe ec 97 02 01 33 01 16 e4 01 16 1f c0 36 fe de c1 c7 01 e0 bf 6c a2 35 fe af 02 10 bf 6a 69 a7 01 34 cb 7f 01 49 01 6a e9 d6 01 21 fe f1 fe ff 77 f5 fe df 30 39 01 47 9c 00 01 00 a9 00 00 05 08 05 b0 00 0b 00 67 00 b0 00 45 58 b0 06 2f 1b b1 06 1e 3e 59 b0 00 45 58 b0 0a 2f 1b b1 0a 1e 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 12 3e 59 b0 00 45 58 b0 04 2f 1b b1 04 12 3e 59 b0 00 10 b0 09 d0 b0 09 2f b2 ef 09 01 5d b4 cf 09 df 09 02 71 b2 8f 09 01 71 b2 2f 09 01 5d b2 9f 09 01 72 b1 02 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 21 23 11 21
                                                                                                                                                                                                                                                Data Ascii: /]]?O]+X!Y01%#"$'5!2#!"3267!5!J36l5ji4Ij!w09GgEX/>YEX/>YEX/>YEX/>Y/]qq/]r+X!Y01!#!
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 58 21 d8 1b f4 59 30 31 01 14 02 07 05 07 25 06 23 22 24 02 27 35 34 12 24 33 32 04 12 15 27 10 02 23 22 02 07 15 14 12 20 12 37 05 01 86 79 01 04 83 fe cd 48 50 ac fe f6 93 02 92 01 0b ac b0 01 0b 90 c0 cd be b5 d1 03 d1 01 74 cc 03 02 a9 d3 fe cf 56 cc 79 f4 12 a9 01 39 ce 69 d2 01 42 ab aa fe c1 d5 01 01 01 01 17 fe eb f6 6b fa fe e0 01 0f fd 00 00 02 00 a8 00 00 04 c9 05 b0 00 0e 00 17 00 63 b2 05 18 19 11 12 39 b0 05 10 b0 16 d0 00 b0 00 45 58 b0 04 2f 1b b1 04 1e 3e 59 b0 00 45 58 b0 02 2f 1b b1 02 12 3e 59 b0 00 45 58 b0 0d 2f 1b b1 0d 12 3e 59 b2 10 04 02 11 12 39 b0 10 2f b1 00 01 b0 0a 2b 58 21 d8 1b f4 59 b2 0b 00 04 11 12 39 b0 04 10 b1 16 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 21 11 23 11 21 32 04 15 14 06 07 01 15 23 01 21 32 36 35 34 26 27
                                                                                                                                                                                                                                                Data Ascii: X!Y01%#"$'54$32'#" 7yHPtVy9iBkc9EX/>YEX/>YEX/>Y9/+X!Y9+X!Y01!#!2#!2654&'
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 03 1e fc ef 03 f7 9d 9d 90 04 82 9e 8d 00 00 01 00 92 fe c8 02 0b 06 80 00 07 00 24 00 b0 04 2f b0 07 2f b1 00 01 b0 0a 2b 58 21 d8 1b f4 59 b0 04 10 b1 03 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 23 11 33 15 21 11 21 02 0b bf bf fe 87 01 79 05 e8 f9 78 98 07 b8 00 00 01 00 28 ff 83 03 38 05 b0 00 03 00 13 00 b0 02 2f b0 00 45 58 b0 00 2f 1b b1 00 1e 3e 59 30 31 13 33 01 23 28 b0 02 60 b0 05 b0 f9 d3 00 01 00 09 fe c8 01 83 06 80 00 07 00 27 00 b0 02 2f b0 01 2f b0 02 10 b1 05 01 b0 0a 2b 58 21 d8 1b f4 59 b0 01 10 b1 06 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 13 21 11 21 35 33 11 23 09 01 7a fe 86 c1 c1 06 80 f8 48 98 06 88 00 00 01 00 40 02 d9 03 14 05 b0 00 06 00 27 b2 00 07 08 11 12 39 00 b0 00 45 58 b0 03 2f 1b b1 03 1e 3e 59 b0 00 d0 b2 01 07 03 11 12 39
                                                                                                                                                                                                                                                Data Ascii: $//+X!Y+X!Y01#3!!yx(8/EX/>Y013#(`'//+X!Y+X!Y01!!53#zH@'9EX/>Y9
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 33 71 88 fe d9 70 98 12 02 1e 08 88 14 01 21 f2 22 a1 fd 8f fe ea fe fd 4d a0 c5 50 42 58 d1 03 ca a3 93 0e 8d 9b 00 00 01 00 3c 00 00 02 ca 06 15 00 15 00 65 b2 0f 16 17 11 12 39 00 b0 00 45 58 b0 08 2f 1b b1 08 20 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 1a 3e 59 b0 00 45 58 b0 11 2f 1b b1 11 1a 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 12 3e 59 b0 03 10 b1 01 01 b0 0a 2b 58 21 d8 1b f4 59 b0 08 10 b1 0d 01 b0 0a 2b 58 21 d8 1b f4 59 b0 01 10 b0 13 d0 b0 14 d0 30 31 33 11 23 35 33 35 34 36 33 32 17 07 26 23 22 06 15 15 33 15 23 11 e7 ab ab ba aa 40 3f 0a 2f 35 5a 62 e7 e7 03 ab 8f 6f ae be 11 96 09 69 62 72 8f fc 55 00 02 00 60 fe 56 03 f2 04 4e 00 19 00 24 00 86 b2 22 25 26 11 12 39 b0 22 10 b0 0b d0 00 b0 00 45 58 b0 03 2f 1b b1 03 1a 3e 59 b0 00 45 58 b0 06 2f
                                                                                                                                                                                                                                                Data Ascii: 3qp!"MPBX<e9EX/ >YEX/>YEX/>YEX/>Y+X!Y+X!Y013#5354632&#"3#@?/5ZboibrU`VN$"%&9"EX/>YEX/
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 0f 2f 1b b1 0f 12 3e 59 b2 01 03 06 11 12 39 b0 03 10 b1 0b 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 17 36 33 20 13 11 23 11 26 26 23 22 06 07 11 23 11 01 3b 06 7c c8 01 57 03 b9 01 69 6f 5a 88 26 b9 04 3a 88 9c fe 7d fd 35 02 cc 75 70 60 4e fc fd 04 3a 00 02 00 5b ff ec 04 34 04 4e 00 0f 00 1b 00 45 b2 0c 1c 1d 11 12 39 b0 0c 10 b0 13 d0 00 b0 00 45 58 b0 04 2f 1b b1 04 1a 3e 59 b0 00 45 58 b0 0c 2f 1b b1 0c 12 3e 59 b1 13 01 b0 0a 2b 58 21 d8 1b f4 59 b0 04 10 b1 19 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 13 34 36 36 33 32 00 15 15 14 06 06 23 22 00 35 17 14 16 33 32 36 35 34 26 23 22 06 5b 7d df 8f dd 01 11 79 e1 92 dc fe ef ba a7 8c 8d a6 a9 8c 89 a8 02 27 9f fe 8a fe ce fe 0d 9e fb 8c 01 32 fc 09 b4 da dd c7 b2 dd da 00 02 00 8c fe 60 04 1e 04 4e 00 0f 00
                                                                                                                                                                                                                                                Data Ascii: />Y9+X!Y0163 #&&#"#;|WioZ&:}5up`N:[4NE9EX/>YEX/>Y+X!Y+X!Y0146632#"532654&#"[}y'2`N


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                15192.168.2.849732104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1279OUTGET /fonts/rubik/Rubik-Medium.ttf HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://surl.li
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                Referer: https://surl.li/css/app.css
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC998INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:48 GMT
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Content-Length: 116056
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 13:23:29 GMT
                                                                                                                                                                                                                                                ETag: "674085d1-1c558"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 5175
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7DDG7wnrGZdP0v0hWLdrTLzWX0nAPOM4hQSQDqjgcp494lGiL0NNNbTcMeQ999ffO20wmkpSJRI2lBFuIkSm0iJHOIJgK1hf6RjiwcO1sY7ruJ13bxUH0lo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c0359230f67-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1628&min_rtt=1628&rtt_var=814&sent=5&recv=8&lost=0&retrans=1&sent_bytes=4166&recv_bytes=1857&delivery_rate=181592&cwnd=32&unsent_bytes=0&cid=1bf29f101782e74e&ts=478&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC371INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 47 44 45 46 66 25 5e d5 00 00 02 3c 00 00 01 f6 47 50 4f 53 66 7f e2 d8 00 00 3c f8 00 00 a2 ce 47 53 55 42 91 fa ab 1b 00 00 0c 5c 00 00 05 fe 4f 53 2f 32 8b 28 56 87 00 00 01 dc 00 00 00 60 53 54 41 54 e5 21 cc 0b 00 00 01 98 00 00 00 44 63 6d 61 70 a5 c5 3f 58 00 00 12 5c 00 00 07 92 67 61 73 70 00 00 00 10 00 00 01 14 00 00 00 08 67 6c 79 66 2e 75 1e d8 00 00 df c8 00 00 e5 8e 68 65 61 64 17 5c 1e 4d 00 00 01 60 00 00 00 36 68 68 65 61 07 51 04 8c 00 00 01 3c 00 00 00 24 68 6d 74 78 3f a7 7c 6d 00 00 19 f0 00 00 0b c8 6c 6f 63 61 d2 c0 99 66 00 00 06 74 00 00 05 e6 6d 61 78 70 03 02 01 01 00 00 01 1c 00 00 00 20 6e 61 6d 65 2e b7 5e cf 00 00 04 34 00 00 02 40 70 6f 73 74 c5 6e 22 f0 00 00 25 b8 00 00 17 40 70 72 65
                                                                                                                                                                                                                                                Data Ascii: GDEFf%^<GPOSf<GSUB\OS/2(V`STAT!Dcmap?X\gaspglyf.uhead\M`6hheaQ<$hmtx?|mlocaftmaxp name.^4@postn"%@pre
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: e8 00 00 00 00 d4 f6 79 76 00 00 00 00 df a6 46 d4 ff 35 fe e7 04 72 03 99 00 00 00 06 00 02 00 00 00 00 00 00 00 01 00 01 00 08 00 02 00 00 00 14 00 02 00 00 00 24 00 02 77 67 68 74 01 00 00 00 69 74 61 6c 01 08 00 01 00 14 00 04 00 03 00 01 00 02 01 09 00 00 00 00 00 01 00 00 00 01 00 00 00 00 01 03 01 f4 00 00 00 04 02 20 01 f4 00 05 00 00 02 8a 02 58 00 00 00 4b 02 8a 02 58 00 00 01 5e 00 32 01 38 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 0a 6f 40 00 20 5b 00 00 00 00 00 00 00 00 4e 4f 4e 45 00 c0 00 20 fb 4b 03 a7 ff 06 00 00 03 b1 01 33 20 00 00 b7 00 00 00 00 02 08 02 bc 00 00 00 20 00 03 00 01 00 02 00 a2 00 00 00 56 00 00 00 12 00 00 00 00 00 01 00 02 00 00 00 22 00 00 00 0c 00 02 00 03 02 c0 02 c4 00 00 02 c6 02 cc 00 05 02 d3 02 dd 00 0c 00 01
                                                                                                                                                                                                                                                Data Ascii: yvF5r$wghtital XKX^28o@ [NONE K3 V"
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 05 89 05 c2 05 cd 05 d8 05 e3 05 ee 05 f9 06 05 06 10 06 47 06 52 06 88 06 94 06 9f 06 d9 06 e5 07 05 07 10 07 1c 07 28 07 34 07 72 07 b1 07 e4 07 f0 07 fc 08 08 08 14 08 55 08 96 08 a2 08 ae 08 b9 08 c5 08 d0 08 dc 08 e8 08 f3 09 02 09 0e 09 5a 09 88 09 ba 0a 0c 0a 45 0a 51 0a 5c 0a 68 0a bc 0a c8 0a d3 0b 54 0b 5f 0b 6b 0b c0 0b e6 0c 22 0c 2d 0c 39 0c 68 0c 74 0c 80 0c 8c 0c 98 0c a3 0c af 0c bb 0d 04 0d 10 0d 1c 0d 4b 0d 92 0d 9e 0d aa 0d b6 0d c2 0e 06 0e 39 0e 45 0e 50 0e 5b 0e 66 0e 99 0e a5 0e b0 0e bc 0f 0b 0f 17 0f 22 0f 2d 0f 38 0f 43 0f 4e 0f bf 0f cb 0f d6 10 54 10 60 10 b2 10 fb 11 07 11 12 11 86 11 91 11 9d 11 ef 12 63 12 6f 12 d7 13 22 13 2e 13 39 13 44 13 4f 13 5a 13 66 13 71 13 7c 13 df 14 1a 14 82 14 8d 14 98 14 a3 14 af 14 e5 15 30 15
                                                                                                                                                                                                                                                Data Ascii: GR(4rUZEQ\hT_k"-9htK9EP[f"-8CNT`co".9DOZfq|0
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 36 6e 60 6e 8a 6e b3 6e d9 6f 0b 6f 26 6f 44 6f 7a 6f a7 6f d5 6f ef 70 0d 70 2b 70 5e 70 88 70 b2 70 db 71 01 71 33 71 4d 71 83 71 b0 71 b9 72 11 72 80 72 c7 00 00 00 01 00 00 00 0a 00 ca 01 7a 00 03 44 46 4c 54 00 a6 68 65 62 72 00 a6 6c 61 74 6e 00 14 00 7c 00 04 43 41 54 20 00 64 4d 4f 4c 20 00 4c 4e 4c 44 20 00 34 52 4f 4d 20 00 1c 00 00 ff ff 00 09 00 00 00 02 00 03 00 04 00 08 00 09 00 0a 00 0c 00 0b 00 00 ff ff 00 09 00 00 00 02 00 03 00 04 00 07 00 09 00 0a 00 0c 00 0b 00 00 ff ff 00 09 00 00 00 02 00 03 00 04 00 06 00 09 00 0a 00 0c 00 0b 00 00 ff ff 00 09 00 00 00 02 00 03 00 04 00 05 00 09 00 0a 00 0c 00 0b 00 00 ff ff 00 08 00 01 00 02 00 03 00 04 00 09 00 0a 00 0c 00 0b 00 04 00 00 00 00 ff ff 00 08 00 00 00 02 00 03 00 04 00 09 00 0a 00 0c
                                                                                                                                                                                                                                                Data Ascii: 6n`nnnoo&oDozooopp+p^pppqq3qMqqqrrrzDFLThebrlatn|CAT dMOL LNLD 4ROM
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 02 d7 02 d8 02 d9 02 da 02 db 02 dc 02 dd 02 de 02 df 02 e0 00 02 00 05 00 ab 00 ab 00 00 00 b6 00 b6 00 01 02 c0 02 c4 00 02 02 c6 02 cb 00 07 02 cd 02 cf 00 0d 00 06 00 00 00 04 00 7c 00 5e 00 36 00 0e 00 03 00 01 00 12 00 01 00 3a 00 00 00 01 00 00 00 02 00 02 00 03 00 01 00 60 00 00 00 62 00 80 00 60 01 0c 01 66 00 7f 00 03 00 01 00 12 00 01 00 12 00 00 00 01 00 00 00 01 00 02 00 03 02 c0 02 c4 00 00 02 c6 02 cb 00 05 02 cd 02 cf 00 0b 00 03 00 00 00 01 00 40 00 02 00 14 00 30 00 01 00 00 00 02 00 02 00 01 02 ce 02 d2 00 00 00 03 00 00 00 01 00 22 00 01 00 12 00 01 00 00 00 01 00 02 00 02 02 c0 02 c4 00 00 02 c6 02 cc 00 05 00 01 00 02 00 ab 00 b6 00 00 00 00 00 02 00 00 00 03 00 00 00 14 00 03 00 01 00 00 00 14 00 04 07 7e 00 00 00 bc 00 80 00 06 00
                                                                                                                                                                                                                                                Data Ascii: |^6:`b`f@0"~
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: d8 00 ff 00 07 00 87 00 03 00 83 00 08 00 88 00 0f 00 8f 00 12 00 92 00 13 00 93 00 10 00 90 00 16 00 96 00 17 00 97 00 20 00 a0 00 1a 00 9a 00 1e 00 9e 00 21 00 a1 00 1b 00 9b 00 25 00 a5 00 24 00 a4 00 27 00 a7 00 26 00 a6 00 2a 00 aa 00 29 00 a9 00 35 00 b5 00 33 00 b3 00 2e 00 ae 00 34 00 b4 00 31 00 ac 00 2c 00 b2 00 38 00 b9 00 3a 00 bb 00 bc 00 3c 00 be 00 3e 00 c0 00 3d 00 bf 00 3f 00 c1 00 40 00 c2 00 43 00 c5 00 45 00 c8 00 44 00 c7 00 c6 00 47 00 ca 00 4f 00 d2 00 4a 00 cd 00 4e 00 d1 00 53 00 d6 00 58 00 db 00 5a 00 dd 00 59 00 dc 00 5c 00 df 00 5f 00 e2 00 5e 00 e1 00 5d 00 e0 00 64 00 e8 00 63 00 e7 00 70 00 f4 00 6d 00 f1 00 68 00 ec 00 6f 00 f3 00 6c 00 f0 00 6e 00 f2 00 74 00 f8 00 7a 00 fe 00 7b 00 7e 01 02 00 80 01 04 00 7f 01 03 00 e5
                                                                                                                                                                                                                                                Data Ascii: !%$'&*)53.41,8:<>=?@CEDGOJNSXZY\_^]dcpmholntz{~
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 02 3b 00 2d 02 3b 00 2d 02 3b 00 2d 02 3b 00 2d 02 65 00 2d 02 4a 00 2b 02 a3 00 2d 02 65 00 2d 02 41 00 2b 02 41 00 2b 02 41 00 2b 02 41 00 2b 02 41 00 2b 02 41 00 2b 02 41 00 2b 02 41 00 2b 02 41 00 2b 02 42 00 2c 01 9e 00 11 02 68 00 2d 02 68 00 2d 02 68 00 2d 02 68 00 2d 02 68 00 2d 02 75 00 43 02 75 ff fe 02 75 00 43 01 08 00 3e 01 08 00 42 01 08 00 42 01 08 ff fd 01 08 ff dd 01 08 ff eb 01 08 ff d2 02 1e 00 3e 01 08 ff f0 01 14 00 1e 01 08 ff ea 01 17 ff d4 01 64 00 0f 01 64 00 0f 01 64 ff ff 02 26 00 43 02 26 00 43 02 27 00 42 01 09 00 43 01 09 00 43 01 4c 00 43 01 09 00 2b 01 75 00 43 01 35 00 18 03 86 00 42 02 70 00 42 02 70 00 42 02 70 ff d7 02 70 00 42 02 70 00 42 02 70 00 42 02 70 00 42 02 50 00 2d 02 50 00 2d 02 50 00 2d 02 50 00 2d 02 50 00
                                                                                                                                                                                                                                                Data Ascii: ;-;-;-;-e-J+-e-A+A+A+A+A+A+A+A+A+B,h-h-h-h-h-uCuuC>BB>ddd&C&C'BCCLC+uC5BpBpBppBpBpBpBP-P-P-P-P
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 5c 00 28 02 42 00 3b 02 45 00 3b 02 41 00 42 02 41 00 42 02 0b 00 18 02 2f 00 1b 02 2f 00 1b 02 85 00 45 02 85 00 45 02 21 00 30 02 21 00 30 02 e1 00 3f 02 e1 00 3f 02 e1 00 3f 02 e1 00 3f 02 e1 00 3f 02 e1 00 3f 02 ad 00 30 02 ad 00 30 02 03 00 3f 02 91 00 38 01 cf 00 13 02 6b 00 2d 02 76 00 25 02 8c 00 1e 02 6c 00 26 02 73 00 29 02 1f 00 1d 02 90 00 32 02 69 00 21 02 81 00 30 02 81 00 48 02 81 00 38 02 81 00 2b 02 81 00 18 02 81 00 31 02 81 00 30 02 81 00 4d 02 81 00 2a 02 81 00 2d 01 72 00 23 01 14 00 0c 01 5d 00 1c 01 5c 00 18 01 66 00 15 01 55 00 1b 01 5b 00 1e 01 2e 00 14 01 61 00 20 01 59 00 16 01 72 00 23 01 14 00 0c 01 5d 00 1c 01 5c 00 18 01 66 00 15 01 55 00 1b 01 5b 00 1e 01 2e 00 14 01 61 00 20 01 59 00 16 00 b1 ff 38 03 21 00 0c 03 20 00 0c
                                                                                                                                                                                                                                                Data Ascii: \(B;E;ABAB//EE!0!0??????00?8k-v%l&s)2i!0H8+10M*-r#]\fU[.a Yr#]\fU[.a Y8!
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 00 6b 00 6c 00 6a 01 41 01 42 00 6e 00 6d 00 a0 01 43 00 45 00 46 00 fe 01 00 00 6f 01 44 01 45 00 47 00 ea 01 46 01 01 00 48 00 70 01 47 01 48 00 72 00 73 01 49 00 71 01 4a 01 4b 00 49 00 4a 00 f9 01 4c 01 4d 01 4e 00 4b 01 4f 01 50 00 4c 00 d7 00 74 01 51 00 76 00 77 00 75 01 52 01 53 01 54 01 55 00 4d 01 56 01 57 01 58 00 4e 01 59 01 5a 00 4f 01 5b 01 5c 01 5d 01 5e 00 e3 00 50 00 51 01 5f 01 60 01 61 01 62 00 78 01 63 00 52 00 79 01 64 00 7b 00 7c 00 7a 01 65 01 66 00 a1 01 67 00 7d 00 b1 00 53 00 ee 00 54 00 55 01 68 01 69 01 6a 00 56 01 6b 00 e5 00 fc 01 6c 01 6d 00 89 01 6e 00 57 01 6f 01 70 01 71 00 58 00 7e 01 72 00 80 00 81 00 7f 01 73 01 74 01 75 01 76 01 77 00 59 00 5a 01 78 01 79 01 7a 01 7b 00 5b 00 5c 00 ec 01 7c 00 ba 01 7d 00 5d 01 7e 00
                                                                                                                                                                                                                                                Data Ascii: kljABnmCEFoDEGFHpGHrsIqJKIJLMNKOPLtQvwuRSTUMVWXNYZO[\]^PQ_`abxcRyd{|zefg}STUhijVklmnWopqX~rstuvwYZxyz{[\|}]~
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 30 31 32 32 0a 47 64 6f 74 61 63 63 65 6e 74 04 48 62 61 72 0b 48 63 69 72 63 75 6d 66 6c 65 78 02 49 4a 06 49 62 72 65 76 65 07 49 6d 61 63 72 6f 6e 07 49 6f 67 6f 6e 65 6b 06 49 74 69 6c 64 65 0b 75 6e 69 30 30 34 41 30 33 30 31 0b 4a 63 69 72 63 75 6d 66 6c 65 78 07 75 6e 69 30 31 33 36 06 4c 61 63 75 74 65 06 4c 63 61 72 6f 6e 07 75 6e 69 30 31 33 42 04 4c 64 6f 74 06 4e 61 63 75 74 65 06 4e 63 61 72 6f 6e 07 75 6e 69 30 31 34 35 03 45 6e 67 06 4f 62 72 65 76 65 0d 4f 68 75 6e 67 61 72 75 6d 6c 61 75 74 07 4f 6d 61 63 72 6f 6e 0b 4f 73 6c 61 73 68 61 63 75 74 65 06 52 61 63 75 74 65 06 52 63 61 72 6f 6e 07 75 6e 69 30 31 35 36 06 53 61 63 75 74 65 0b 53 63 69 72 63 75 6d 66 6c 65 78 07 75 6e 69 30 32 31 38 07 75 6e 69 31 45 39 45 04 54 62 61 72 06 54
                                                                                                                                                                                                                                                Data Ascii: 0122GdotaccentHbarHcircumflexIJIbreveImacronIogonekItildeuni004A0301Jcircumflexuni0136LacuteLcaronuni013BLdotNacuteNcaronuni0145EngObreveOhungarumlautOmacronOslashacuteRacuteRcaronuni0156SacuteScircumflexuni0218uni1E9ETbarT


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                16192.168.2.849730104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1312OUTGET /img/planet-rouded-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://surl.li/oycpee
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC991INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:48 GMT
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Length: 5492
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 13:23:29 GMT
                                                                                                                                                                                                                                                ETag: "674085d1-1574"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6101
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qyR3xKARmSTOFemr6JqzwxlUagnL1mdpPlPIJhjjLHWG1%2BCKsZCeeWkmXOAB0u2ajtv3LdgmghWo81QtvBGpsdREOiOY7%2FS%2By7IToFfEs4g1kpC6FqQ1Dw0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c038c2cc481-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1696&min_rtt=1696&rtt_var=848&sent=5&recv=8&lost=0&retrans=1&sent_bytes=4166&recv_bytes=1890&delivery_rate=139446&cwnd=236&unsent_bytes=0&cid=6baa765116aba586&ts=482&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC378INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 33 20 35 31 2e 35 43 31 30 33 20 37 39 2e 39 34 32 37 20 37 39 2e 39 34 32 37 20 31 30 33 20 35 31 2e 35 20 31 30 33 43 32 33 2e 30 35 37 33 20 31 30 33 20 30 20 37 39 2e 39 34 32 37 20 30 20 35 31 2e 35 43 30 20 32 33 2e 30 35 37 33 20 32 33 2e 30 35 37 33 20 30 20 35 31 2e 35 20 30 43 37 39 2e 39 34 32 37 20 30 20 31 30 33 20 32 33 2e 30 35 37 33 20 31 30 33 20 35 31 2e 35 5a 22 20 66 69 6c 6c 3d 22 23 46 38 45 31 39 37 22
                                                                                                                                                                                                                                                Data Ascii: <svg width="108" height="103" viewBox="0 0 108 103" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9427 0 103 23.0573 103 51.5Z" fill="#F8E197"
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 2e 37 31 35 38 20 39 37 2e 34 32 30 37 20 35 39 2e 38 32 34 20 39 33 2e 39 32 39 39 20 35 35 2e 31 31 37 35 43 39 35 2e 36 35 30 34 20 35 31 2e 31 32 33 35 20 39 36 2e 32 38 37 20 34 37 2e 37 33 32 20 39 35 2e 37 33 32 39 20 34 35 2e 32 36 31 38 43 39 35 2e 36 30 32 32 20 34 34 2e 35 37 31 34 20 39 35 2e 33 33 33 31 20 34 33 2e 39 31 36 31 20 39 34 2e 39 34 32 33 20 34 33 2e 33 33 36 34 43 39 34 2e 35 35 31 35 20 34 32 2e 37 35 36 37 20 39 34 2e 30 34 37 32 20 34 32 2e 32 36 34 39 20 39 33 2e 34 36 30 37 20 34 31 2e 38 39 31 35 43 39 31 2e 33 36 37 32 20 34 30 2e 35 38 30 36 20 38 38 2e 32 37 31 37 20 34 30 2e 37 33 32 37 20 38 34 2e 32 35 38 34 20 34 32 2e 33 34 30 34 43 38 34 2e 30 31 30 35 20 34 32 2e 34 34 35 20 38 33 2e 38 31 32 35 20 34 32 2e 36 34
                                                                                                                                                                                                                                                Data Ascii: .7158 97.4207 59.824 93.9299 55.1175C95.6504 51.1235 96.287 47.732 95.7329 45.2618C95.6022 44.5714 95.3331 43.9161 94.9423 43.3364C94.5515 42.7567 94.0472 42.2649 93.4607 41.8915C91.3672 40.5806 88.2717 40.7327 84.2584 42.3404C84.0105 42.445 83.8125 42.64
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 37 39 35 20 38 37 2e 31 38 39 32 20 31 30 34 2e 32 30 36 20 38 34 2e 39 30 32 38 43 31 30 35 2e 39 35 32 20 38 31 2e 39 39 31 33 20 31 30 33 2e 39 38 33 20 37 37 2e 33 33 39 34 20 39 38 2e 35 38 37 35 20 37 31 2e 37 37 30 38 5a 4d 37 39 2e 30 30 32 37 20 34 38 2e 32 32 39 32 43 38 33 2e 39 30 34 33 20 34 39 2e 30 31 36 20 38 38 2e 33 35 35 33 20 35 31 2e 35 36 35 34 20 39 31 2e 35 34 33 20 35 35 2e 34 31 31 39 43 39 30 2e 36 34 38 38 20 35 37 2e 33 30 33 36 20 38 39 2e 36 34 30 39 20 35 39 2e 31 33 38 32 20 38 38 2e 35 32 34 39 20 36 30 2e 39 30 35 33 43 38 38 2e 33 37 39 34 20 36 31 2e 31 33 38 31 20 38 38 2e 33 33 30 38 20 36 31 2e 34 31 39 36 20 38 38 2e 33 38 39 37 20 36 31 2e 36 38 37 38 43 38 38 2e 34 34 38 37 20 36 31 2e 39 35 36 20 38 38 2e 36 31
                                                                                                                                                                                                                                                Data Ascii: 795 87.1892 104.206 84.9028C105.952 81.9913 103.983 77.3394 98.5875 71.7708ZM79.0027 48.2292C83.9043 49.016 88.3553 51.5654 91.543 55.4119C90.6488 57.3036 89.6409 59.1382 88.5249 60.9053C88.3794 61.1381 88.3308 61.4196 88.3897 61.6878C88.4487 61.956 88.61
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 36 20 34 38 2e 38 34 38 38 20 35 33 2e 33 39 30 32 43 34 38 2e 38 38 31 33 20 35 32 2e 39 38 32 38 20 34 38 2e 39 39 34 34 20 35 32 2e 35 38 35 38 20 34 39 2e 31 38 31 34 20 35 32 2e 32 32 33 43 35 30 2e 31 31 32 36 20 35 30 2e 37 32 37 36 20 35 33 2e 39 37 39 36 20 35 30 2e 30 32 37 36 20 36 30 2e 36 31 35 35 20 35 31 2e 36 37 31 37 43 35 37 2e 34 36 31 33 20 35 34 2e 34 38 31 31 20 35 35 2e 31 32 39 36 20 35 38 2e 31 31 35 35 20 35 33 2e 38 37 37 35 20 36 32 2e 31 37 34 32 43 35 31 2e 32 34 31 36 20 35 39 2e 33 34 37 34 20 34 39 2e 35 30 35 20 35 36 2e 37 32 31 36 20 34 38 2e 39 38 39 20 35 34 2e 36 31 34 38 4c 34 38 2e 39 39 32 33 20 35 34 2e 35 39 34 33 5a 4d 37 30 2e 31 31 36 35 20 37 37 2e 33 31 39 37 43 37 31 2e 35 33 33 20 37 38 2e 31 36 34 33 20
                                                                                                                                                                                                                                                Data Ascii: 6 48.8488 53.3902C48.8813 52.9828 48.9944 52.5858 49.1814 52.223C50.1126 50.7276 53.9796 50.0276 60.6155 51.6717C57.4613 54.4811 55.1296 58.1155 53.8775 62.1742C51.2416 59.3474 49.505 56.7216 48.989 54.6148L48.9923 54.5943ZM70.1165 77.3197C71.533 78.1643
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1007INData Raw: 33 20 36 32 2e 35 35 38 31 20 36 30 2e 33 39 38 34 20 36 30 2e 35 36 32 39 43 36 30 2e 31 38 38 34 20 36 30 2e 34 30 36 34 20 35 39 2e 39 32 30 36 20 36 30 2e 33 32 35 34 20 35 39 2e 36 35 31 39 20 36 30 2e 33 33 37 32 43 35 39 2e 33 38 33 33 20 36 30 2e 33 34 39 20 35 39 2e 31 33 35 20 36 30 2e 34 35 32 36 20 35 38 2e 39 35 39 38 20 36 30 2e 36 32 36 43 35 38 2e 37 38 34 37 20 36 30 2e 37 39 39 34 20 35 38 2e 36 39 36 35 20 36 31 2e 30 32 39 20 35 38 2e 37 31 34 31 20 36 31 2e 32 36 35 38 43 35 38 2e 37 33 31 36 20 36 31 2e 35 30 32 37 20 35 38 2e 38 35 33 35 20 36 31 2e 37 32 38 32 20 35 39 2e 30 35 33 38 20 36 31 2e 38 39 34 33 4c 35 39 2e 30 35 34 37 20 36 31 2e 38 38 38 34 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 41 39 43 22 2f 3e 0a 3c 70 61 74 68 20
                                                                                                                                                                                                                                                Data Ascii: 3 62.5581 60.3984 60.5629C60.1884 60.4064 59.9206 60.3254 59.6519 60.3372C59.3833 60.349 59.135 60.4526 58.9598 60.626C58.7847 60.7994 58.6965 61.029 58.7141 61.2658C58.7316 61.5027 58.8535 61.7282 59.0538 61.8943L59.0547 61.8884Z" fill="#008A9C"/><path


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                17192.168.2.849733172.67.69.764436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1061OUTGET /js/app.js HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1001INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:48 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Thu, 21 Nov 2024 16:32:43 GMT
                                                                                                                                                                                                                                                ETag: W/"673f60ab-30ff4"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6101
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cY19EYIojoNYob8KoUnOFezSegv%2FSw2rIdDkop3T3rIZk6767uE4QE0l3iU4cJ18U1YBofBAutMNsA9pId0zjtCfZoOYi3XCIKsvaEYIb%2F9KyVMDXMfiYN8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c03c94a41c1-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1688&min_rtt=1634&rtt_var=651&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1639&delivery_rate=1787025&cwnd=205&unsent_bytes=0&cid=d88765465ec6e07d&ts=458&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC368INData Raw: 37 63 37 64 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3d 7b 31 34 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 37 35 35 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f
                                                                                                                                                                                                                                                Data Ascii: 7c7d/*! For license information please see app.js.LICENSE.txt */(()=>{var e,t={141:(e,t,n)=>{"use strict";var r=n(755);function i(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),O
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 69 76 61 74 65 20 73 74 61 74 69 63 20 61 63 63 65 73 73 20 6f 66 20 77 72 6f 6e 67 20 70 72 6f 76 65 6e 61 6e 63 65 22 29 7d 28 65 2c 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 22 2b 74 2b 22 20 70 72 69 76 61 74 65 20 73 74 61 74 69 63 20 66 69 65 6c 64 20 62 65 66 6f 72 65 20
                                                                                                                                                                                                                                                Data Ascii: ,configurable:!0,writable:!0}):e[t]=n,e}function a(e,t,n){return function(e,t){if(e!==t)throw new TypeError("Private static access of wrong provenance")}(e,t),function(e,t){if(void 0===e)throw new TypeError("attempted to "+t+" private static field before
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 6e 64 28 22 2e 70 72 69 63 65 2d 76 61 6c 75 65 22 29 2e 74 65 78 74 28 73 2e 74 6f 46 69 78 65 64 28 32 29 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 6f 2e 66 69 6e 64 28 22 2e 70 72 65 66 69 78 22 29 2e 74 65 78 74 28 61 2e 70 72 65 66 69 78 29 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 75 70 64 61 74 65 52 61 74 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 72 79 7b 72 2e 61 6a 61 78 28 7b 75 72 6c 3a 22 2f 63 75 72 72 65 6e 63 69 65 73 2f 72 61 74 65 22 2c 74 79 70 65 3a 22 67 65 74 22 2c 61 73 79 6e 63 3a 21 31 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3b 74 2e 73 65 74 52 61 74 65 73 28 6e 29 2c 74 2e 73 65 74 43 75 72 72 65 6e 63 79 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6c 6f
                                                                                                                                                                                                                                                Data Ascii: nd(".price-value").text(s.toFixed(2).toString()),o.find(".prefix").text(a.prefix)}))}},{key:"updateRates",value:function(){var t=this;try{r.ajax({url:"/currencies/rate",type:"get",async:!1,success:function(n){var r;t.setRates(n),t.setCurrency(null!==(r=lo
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 65 74 43 75 72 72 65 6e 74 43 75 72 72 65 6e 63 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 2c 72 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 77 69 6e 64 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 2e 43 75 72 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 75 72 72 65 6e 63 79 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 65 2e 64 65 66 43 75 72 72 65 6e 63 79 7d 7d 2c 7b 6b 65 79 3a 22 65 78 63 68 61 6e 67 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d
                                                                                                                                                                                                                                                Data Ascii: etCurrentCurrency",value:function(){var t,n,r;return null!==(t=null===(n=window)||void 0===n||null===(r=n.Curr)||void 0===r?void 0:r.currency)&&void 0!==t?t:e.defCurrency}},{key:"exchange",value:function(t,n){var r,i,o,a=arguments.length>2&&void 0!==argum
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 69 74 69 6f 6e 2d 73 74 61 74 69 63 22 2c 65 29 2c 72 28 29 7d 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6f 28 65 29 3b 69 66 28 30 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 74 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6c 61 73 74 28 29 3b 69 66 28 30 21 3d 3d 6e 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 6e 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 69 3d 4d 61 74 68 2e 63 65 69 6c 28 72 29 3b 6e 2e 63 73 73 28 22 6d 69 6e 2d 77 69 64 74 68 22 2c 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 70 78 22 29 29 7d 7d 7d 28 22 2e 70 6c 61 6e 73 2d 74 61 62 6c 65 20 2e 63 75 73 74 6f 6d 2d 74 61 62 6c 65 2d 68 65 61 64 20 2e 74 61 62 6c 65 2d 72 6f 77 22 29 3b 76 61 72 20 74 2c 6e 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72
                                                                                                                                                                                                                                                Data Ascii: ition-static",e),r()}!function(e){var t=o(e);if(0!==t.length){var n=t.children().last();if(0!==n.length){var r=n.outerWidth(),i=Math.ceil(r);n.css("min-width","".concat(i,"px"))}}}(".plans-table .custom-table-head .table-row");var t,n=new MutationObserver
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 6c 69 22 2c 65 73 3a 22 42 6c 6f 71 75 65 61 64 6f 20 70 6f 72 20 73 55 52 4c 2e 6c 69 22 2c 64 65 3a 22 42 6c 6f 63 6b 69 65 72 74 20 64 75 72 63 68 20 73 55 52 4c 2e 6c 69 22 2c 70 6c 3a 22 5a 61 62 6c 6f 6b 6f 77 61 6e 65 20 70 72 7a 65 7a 20 73 55 52 4c 2e 6c 69 22 2c 70 74 3a 22 42 6c 6f 71 75 65 61 64 6f 20 70 6f 72 20 73 55 52 4c 2e 6c 69 22 2c 66 72 3a 22 42 6c 6f 71 75 c3 a9 20 70 61 72 20 73 55 52 4c 2e 6c 69 22 7d 2c 22 77 61 72 6e 69 6e 67 2d 74 69 74 6c 65 22 3a 7b 75 6b 3a 22 d0 92 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 be 3a 20 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 20 d1 81 d0 b5 d1 80 d0 b2 d1 96 d1 81 d1 83 20 d0 ba d0 be d1 80 d0 be d1 82 d0 ba d0 b8 d1 85 20 55 52 4c 20 2d 20 73 55 52 4c
                                                                                                                                                                                                                                                Data Ascii: li",es:"Bloqueado por sURL.li",de:"Blockiert durch sURL.li",pl:"Zablokowane przez sURL.li",pt:"Bloqueado por sURL.li",fr:"Bloqu par sURL.li"},"warning-title":{uk:": URL - sURL
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 55 52 4c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bd d0 b0 d1 88 d0 ba d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d0 b2 d0 b0 d0 bc 2c 20 d0 b2 d0 b0 d1 88 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 d0 b0 d0 b1 d0 be 20 d0 b1 d1 80 d0 b0 d1 83 d0 b7 d0 b5 d1 80 d1 83 3b 22 2c 72 75 3a 22 2d 20 d0 ba d0 be d0 bd d0 b5 d1 87 d0 bd d1 8b d0 b9 20 55 52 4c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 bc d0 be d0 b6 d0 b5 d1 82 20 d0 bd d0 b0 d0 b2 d1 80 d0 b5 d0 b4 d0 b8 d1 82 d1 8c 20 d0 b2 d0 b0 d0 bc 2c 20 d0 b2 d0 b0 d1 88 d0 b5 d0 bc d1 83 20 d1 83 d1 81 d1 82 d1 80 d0 be d0 b9 d1 81 d1 82 d0 b2 d1 83 20 d0 b8 d0 bb d0 b8 20 d0 b1 d1 80 d0 b0 d1 83 d0 b7 d0 b5 d1 80 d1 83 3b 22 2c 65 6e 3a 22 2d 20 74 68 65 20
                                                                                                                                                                                                                                                Data Ascii: URL , ;",ru:"- URL , ;",en:"- the
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 3a 7b 75 6b 3a 22 2d 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 b8 d0 b9 20 55 52 4c 20 d0 bc d1 96 d0 b3 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d1 81 d0 ba d0 be d1 80 d0 be d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b5 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b4 d0 b8 d1 80 d0 b5 d0 ba d1 82 d1 83 3b 22 2c 72 75 3a 22 2d 20 d0 ba d0 be d0 bd d0 b5 d1 87 d0 bd d1 8b d0 b9 20 55 52 4c 20 d0 bc d0 be d0 b3 20 d0 b1 d1 8b d1 82 d1 8c 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d1 81 d0 be d0 ba d1 80 d0 b0 d1 89 d0 b5 d0 bd 20 d0 b8 d0 bb d0 b8 20 d0
                                                                                                                                                                                                                                                Data Ascii: :{uk:"- URL ;",ru:"- URL
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 72 61 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 73 70 61 6d 2c 20 70 68 69 73 68 69 6e 67 20 75 20 6f 74 72 61 20 61 63 74 69 76 69 64 61 64 20 69 6c 65 67 61 6c 22 2c 64 65 3a 22 2d 20 64 69 65 20 65 6e 64 67 c3 bc 6c 74 69 67 65 20 55 52 4c 20 77 69 72 64 20 6d c3 b6 67 6c 69 63 68 65 72 77 65 69 73 65 20 66 c3 bc 72 20 64 65 6e 20 53 70 61 6d 2d 56 65 72 73 61 6e 64 2c 20 50 68 69 73 68 69 6e 67 20 6f 64 65 72 20 61 6e 64 65 72 65 20 69 6c 6c 65 67 61 6c 65 20 41 6b 74 69 76 69 74 c3 a4 74 65 6e 20 76 65 72 77 65 6e 64 65 74 22 2c 70 6c 3a 22 2d 20 6f 73 74 61 74 65 63 7a 6e 79 20 61 64 72 65 73 20 55 52 4c 20 6d 6f c5 bc 65 20 62 79 c4 87 20 75 c5 bc 79 77 61 6e 79 20 64 6f 20 77 79 73 79 c5 82 61 6e 69 61 20 73 70 61 6d 75 2c 20 70 68 69 73 68 69 6e
                                                                                                                                                                                                                                                Data Ascii: ra el envo de spam, phishing u otra actividad ilegal",de:"- die endgltige URL wird mglicherweise fr den Spam-Versand, Phishing oder andere illegale Aktivitten verwendet",pl:"- ostateczny adres URL moe by uywany do wysyania spamu, phishin
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: d1 96 d0 b4 d0 be d0 bc d1 82 d0 b5 20 d0 bf d1 80 d0 be 20 d1 86 d0 b5 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b2 d1 96 d0 b4 20 d0 ba d0 be d0 b3 d0 be 20 d0 b2 d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bb d0 b8 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 3b 22 2c 72 75 3a 22 2d 20 d1 81 d0 be d0 be d0 b1 d1 89 d0 b8 d1 82 d0 b5 20 d0 be d0 b1 20 d1 8d d1 82 d0 be d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 be d1 82 20 d0 ba d0 be d0 b3 d0 be 20 d0 b2 d1 8b 20 d0 bf d0 be d0 bb d1 83 d1 87 d0 b8 d0 bb d0 b8 20 d1 81 d1 81 d1 8b d0 bb d0 ba d1 83 3b 22 2c 65 6e 3a 22 2d 20 69 6e 66 6f 72 6d 20 69 74 73 20 73 65 6e 64 65 72 3b 22 2c 65 73 3a 22 2d 20 69 6e 66 6f 72 6d 61 72 20 61 20 73 75 20 72 65 6d 69 74 65 6e 74 65 3b 22 2c 64 65 3a 22 2d
                                                                                                                                                                                                                                                Data Ascii: , ;",ru:"- , ;",en:"- inform its sender;",es:"- informar a su remitente;",de:"-


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                18192.168.2.849734104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1239OUTGET /js/preview.js HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://surl.li/oycpee
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1001INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:48 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Sun, 20 Oct 2024 20:53:19 GMT
                                                                                                                                                                                                                                                ETag: W/"67156dbf-1615f"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6101
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nh6bUesQ8%2BqN%2BD89rzroHDGkuAIQO62EoEeLcc7RVdUok1OwydHeC8VVpwiTKig7RZzWrnJXOOOD6EV504hcPvtkXZ2d5apdnFK3dyXqF73WbUnpbt1U2MU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c03eac2438e-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1571&min_rtt=1563&rtt_var=602&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1817&delivery_rate=1793611&cwnd=206&unsent_bytes=0&cid=79d4e9634cc30685&ts=461&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC368INData Raw: 37 63 37 64 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 72 65 76 69 65 77 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3d 7b 37 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 65 78 70 6f 72 74 73 3f 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 6e 28 74 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61
                                                                                                                                                                                                                                                Data Ascii: 7c7d/*! For license information please see preview.js.LICENSE.txt */(()=>{var e,t={755:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 61 72 20 6f 3d 5b 5d 2c 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 6f 2e 73 6c 69 63 65 2c 75 3d 6f 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 6c 3d 6f 2e 70 75 73 68 2c 63 3d 6f 2e 69 6e 64 65 78 4f 66 2c 66 3d 7b 7d 2c 70 3d 66 2e 74 6f 53 74 72 69 6e 67 2c 64 3d 66 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 68 3d 64 2e 74 6f 53 74 72 69 6e 67 2c 67 3d 68 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                Data Ascii: ar o=[],a=Object.getPrototypeOf,s=o.slice,u=o.flat?function(e){return o.flat.call(e)}:function(e){return o.concat.apply([],e)},l=o.push,c=o.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,g=h.call(Object),v={},y=function(e){return"function"==typ
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 45 2e 67 72 65 70 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 45 2e 67 72 65 70 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                Data Ascii: on(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(E.grep(this,(function(e,t){return(t+1)%2})))},odd:function(){return this.pushStack(E.grep(this,(function(e,t){return t%2})))},eq:function(e){var t=this.lengt
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 53 28 4f 62 6a 65 63 74 28 65 29 29 3f 45 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 6c 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 63 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                                                                Data Ascii: or(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(S(Object(e))?E.merge(n,"string"==typeof e?[e]:e):l.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:c.call(t,e,n)},merge:function(e,t){for(va
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78
                                                                                                                                                                                                                                                Data Ascii: I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegEx
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 29 7d 2c 61 65 3d 62 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 44 3d 4f 2e 63 61 6c 6c 28 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 44 5b 77 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61
                                                                                                                                                                                                                                                Data Ascii: e.length-1).toString(16)+" ":"\\"+e},oe=function(){p()},ae=be((function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()}),{dir:"parentNode",next:"legend"});try{H.apply(D=O.call(w.childNodes),w.childNodes),D[w.childNodes.length].nodeType}ca
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 6e 2b 22 20 22 29 3e 72 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 74 5b 65 2e 73 68 69 66 74 28 29 5d 2c 74 5b 6e 2b 22 20 22 5d 3d 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 62 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74
                                                                                                                                                                                                                                                Data Ascii: )}function ue(){var e=[];return function t(n,i){return e.push(n+" ")>r.cacheLength&&delete t[e.shift()],t[n+" "]=i}}function le(e){return e[b]=!0,e}function ce(e){var t=d.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 61 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 77 3b 72 65 74 75 72 6e 20 61 21 3d 64 26 26 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 68 3d 28 64 3d 61 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 3d 21 6f 28 64 29 2c 77 21 3d 64 26 26 28 69 3d 64 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 69 2e 74 6f 70 21 3d 3d 69 26 26 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 69 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 69 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c
                                                                                                                                                                                                                                                Data Ascii: on(e){var t,i,a=e?e.ownerDocument||e:w;return a!=d&&9===a.nodeType&&a.documentElement?(h=(d=a).documentElement,g=!o(d),w!=d&&(i=d.defaultView)&&i.top!==i&&(i.addEventListener?i.addEventListener("unload",oe,!1):i.attachEvent&&i.attachEvent("onunload",oe)),
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 72 2e 66 69 6e 64 2e 54 41 47 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 6e 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b
                                                                                                                                                                                                                                                Data Ascii: teNode("id"))&&n.value===e)return[o]}return[]}}),r.find.TAG=n.getElementsByTagName?function(e,t){return void 0!==t.getElementsByTagName?t.getElementsByTagName(e):n.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);
                                                                                                                                                                                                                                                2024-11-28 09:55:48 UTC1369INData Raw: 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c
                                                                                                                                                                                                                                                Data Ascii: "),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),h.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").l


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                19192.168.2.849739172.67.69.764436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:49 UTC1078OUTGET /img/planet-rouded-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC992INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:50 GMT
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Length: 5492
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 13:23:29 GMT
                                                                                                                                                                                                                                                ETag: "674085d1-1574"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6103
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pizSL10F5zXrhQjDz1WQ7LugBbbcshla9dK2RR2w%2BlOgbF%2BT6ruSiqw0fmnOtt9%2F52b5rb15KaqwimhlQ2nBMDzfIuSteOAoHASN1yHj4eH7AF8tRdn1DIw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c0f888418b8-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1629&min_rtt=1628&rtt_var=614&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2812&recv_bytes=1656&delivery_rate=1778319&cwnd=185&unsent_bytes=0&cid=ab26ed0a38ab1b75&ts=709&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC377INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 33 20 35 31 2e 35 43 31 30 33 20 37 39 2e 39 34 32 37 20 37 39 2e 39 34 32 37 20 31 30 33 20 35 31 2e 35 20 31 30 33 43 32 33 2e 30 35 37 33 20 31 30 33 20 30 20 37 39 2e 39 34 32 37 20 30 20 35 31 2e 35 43 30 20 32 33 2e 30 35 37 33 20 32 33 2e 30 35 37 33 20 30 20 35 31 2e 35 20 30 43 37 39 2e 39 34 32 37 20 30 20 31 30 33 20 32 33 2e 30 35 37 33 20 31 30 33 20 35 31 2e 35 5a 22 20 66 69 6c 6c 3d 22 23 46 38 45 31 39 37 22
                                                                                                                                                                                                                                                Data Ascii: <svg width="108" height="103" viewBox="0 0 108 103" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M103 51.5C103 79.9427 79.9427 103 51.5 103C23.0573 103 0 79.9427 0 51.5C0 23.0573 23.0573 0 51.5 0C79.9427 0 103 23.0573 103 51.5Z" fill="#F8E197"
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 35 2e 37 31 35 38 20 39 37 2e 34 32 30 37 20 35 39 2e 38 32 34 20 39 33 2e 39 32 39 39 20 35 35 2e 31 31 37 35 43 39 35 2e 36 35 30 34 20 35 31 2e 31 32 33 35 20 39 36 2e 32 38 37 20 34 37 2e 37 33 32 20 39 35 2e 37 33 32 39 20 34 35 2e 32 36 31 38 43 39 35 2e 36 30 32 32 20 34 34 2e 35 37 31 34 20 39 35 2e 33 33 33 31 20 34 33 2e 39 31 36 31 20 39 34 2e 39 34 32 33 20 34 33 2e 33 33 36 34 43 39 34 2e 35 35 31 35 20 34 32 2e 37 35 36 37 20 39 34 2e 30 34 37 32 20 34 32 2e 32 36 34 39 20 39 33 2e 34 36 30 37 20 34 31 2e 38 39 31 35 43 39 31 2e 33 36 37 32 20 34 30 2e 35 38 30 36 20 38 38 2e 32 37 31 37 20 34 30 2e 37 33 32 37 20 38 34 2e 32 35 38 34 20 34 32 2e 33 34 30 34 43 38 34 2e 30 31 30 35 20 34 32 2e 34 34 35 20 38 33 2e 38 31 32 35 20 34 32 2e 36
                                                                                                                                                                                                                                                Data Ascii: 5.7158 97.4207 59.824 93.9299 55.1175C95.6504 51.1235 96.287 47.732 95.7329 45.2618C95.6022 44.5714 95.3331 43.9161 94.9423 43.3364C94.5515 42.7567 94.0472 42.2649 93.4607 41.8915C91.3672 40.5806 88.2717 40.7327 84.2584 42.3404C84.0105 42.445 83.8125 42.6
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 2e 37 39 35 20 38 37 2e 31 38 39 32 20 31 30 34 2e 32 30 36 20 38 34 2e 39 30 32 38 43 31 30 35 2e 39 35 32 20 38 31 2e 39 39 31 33 20 31 30 33 2e 39 38 33 20 37 37 2e 33 33 39 34 20 39 38 2e 35 38 37 35 20 37 31 2e 37 37 30 38 5a 4d 37 39 2e 30 30 32 37 20 34 38 2e 32 32 39 32 43 38 33 2e 39 30 34 33 20 34 39 2e 30 31 36 20 38 38 2e 33 35 35 33 20 35 31 2e 35 36 35 34 20 39 31 2e 35 34 33 20 35 35 2e 34 31 31 39 43 39 30 2e 36 34 38 38 20 35 37 2e 33 30 33 36 20 38 39 2e 36 34 30 39 20 35 39 2e 31 33 38 32 20 38 38 2e 35 32 34 39 20 36 30 2e 39 30 35 33 43 38 38 2e 33 37 39 34 20 36 31 2e 31 33 38 31 20 38 38 2e 33 33 30 38 20 36 31 2e 34 31 39 36 20 38 38 2e 33 38 39 37 20 36 31 2e 36 38 37 38 43 38 38 2e 34 34 38 37 20 36 31 2e 39 35 36 20 38 38 2e 36
                                                                                                                                                                                                                                                Data Ascii: .795 87.1892 104.206 84.9028C105.952 81.9913 103.983 77.3394 98.5875 71.7708ZM79.0027 48.2292C83.9043 49.016 88.3553 51.5654 91.543 55.4119C90.6488 57.3036 89.6409 59.1382 88.5249 60.9053C88.3794 61.1381 88.3308 61.4196 88.3897 61.6878C88.4487 61.956 88.6
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1369INData Raw: 37 36 20 34 38 2e 38 34 38 38 20 35 33 2e 33 39 30 32 43 34 38 2e 38 38 31 33 20 35 32 2e 39 38 32 38 20 34 38 2e 39 39 34 34 20 35 32 2e 35 38 35 38 20 34 39 2e 31 38 31 34 20 35 32 2e 32 32 33 43 35 30 2e 31 31 32 36 20 35 30 2e 37 32 37 36 20 35 33 2e 39 37 39 36 20 35 30 2e 30 32 37 36 20 36 30 2e 36 31 35 35 20 35 31 2e 36 37 31 37 43 35 37 2e 34 36 31 33 20 35 34 2e 34 38 31 31 20 35 35 2e 31 32 39 36 20 35 38 2e 31 31 35 35 20 35 33 2e 38 37 37 35 20 36 32 2e 31 37 34 32 43 35 31 2e 32 34 31 36 20 35 39 2e 33 34 37 34 20 34 39 2e 35 30 35 20 35 36 2e 37 32 31 36 20 34 38 2e 39 38 39 20 35 34 2e 36 31 34 38 4c 34 38 2e 39 39 32 33 20 35 34 2e 35 39 34 33 5a 4d 37 30 2e 31 31 36 35 20 37 37 2e 33 31 39 37 43 37 31 2e 35 33 33 20 37 38 2e 31 36 34 33
                                                                                                                                                                                                                                                Data Ascii: 76 48.8488 53.3902C48.8813 52.9828 48.9944 52.5858 49.1814 52.223C50.1126 50.7276 53.9796 50.0276 60.6155 51.6717C57.4613 54.4811 55.1296 58.1155 53.8775 62.1742C51.2416 59.3474 49.505 56.7216 48.989 54.6148L48.9923 54.5943ZM70.1165 77.3197C71.533 78.1643
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1008INData Raw: 34 33 20 36 32 2e 35 35 38 31 20 36 30 2e 33 39 38 34 20 36 30 2e 35 36 32 39 43 36 30 2e 31 38 38 34 20 36 30 2e 34 30 36 34 20 35 39 2e 39 32 30 36 20 36 30 2e 33 32 35 34 20 35 39 2e 36 35 31 39 20 36 30 2e 33 33 37 32 43 35 39 2e 33 38 33 33 20 36 30 2e 33 34 39 20 35 39 2e 31 33 35 20 36 30 2e 34 35 32 36 20 35 38 2e 39 35 39 38 20 36 30 2e 36 32 36 43 35 38 2e 37 38 34 37 20 36 30 2e 37 39 39 34 20 35 38 2e 36 39 36 35 20 36 31 2e 30 32 39 20 35 38 2e 37 31 34 31 20 36 31 2e 32 36 35 38 43 35 38 2e 37 33 31 36 20 36 31 2e 35 30 32 37 20 35 38 2e 38 35 33 35 20 36 31 2e 37 32 38 32 20 35 39 2e 30 35 33 38 20 36 31 2e 38 39 34 33 4c 35 39 2e 30 35 34 37 20 36 31 2e 38 38 38 34 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 41 39 43 22 2f 3e 0a 3c 70 61 74 68
                                                                                                                                                                                                                                                Data Ascii: 43 62.5581 60.3984 60.5629C60.1884 60.4064 59.9206 60.3254 59.6519 60.3372C59.3833 60.349 59.135 60.4526 58.9598 60.626C58.7847 60.7994 58.6965 61.029 58.7141 61.2658C58.7316 61.5027 58.8535 61.7282 59.0538 61.8943L59.0547 61.8884Z" fill="#008A9C"/><path


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                20192.168.2.849741104.21.20.1324436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC350OUTGET /img/plug.jpg HTTP/1.1
                                                                                                                                                                                                                                                Host: web-screen.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:51 GMT
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Content-Length: 13510
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Aug 2022 13:27:44 GMT
                                                                                                                                                                                                                                                ETag: "630cbed0-34c6"
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 5193
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pIgWhQuouE%2B7paw0xplSGWGFjk1ROtSuqJek2w3e3zpcbYIgypCq9MR6BgPl3U5Ug2nJ0G8Ek2iaMeF6dd03zLCPL70ebDL6F6WTVcyg4tr9tzcioCYxVxHTX%2B67U5AlxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c16cd4d4285-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1623&min_rtt=1622&rtt_var=611&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2606&recv_bytes=928&delivery_rate=1784841&cwnd=32&unsent_bytes=0&cid=dddf0cae9e844383&ts=1082&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC411INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 02 00 00 00 40 1f 4a 01 00 00 01 37 69 43 43 50 41 64 6f 62 65 20 52 47 42 20 28 31 39 39 38 29 00 00 28 91 95 8f bf 4a c3 50 14 87 bf 1b 45 c5 a1 56 08 e2 e0 70 27 51 50 6c d5 c1 8c 49 5b 8a 20 58 ab 43 92 ad 49 43 95 62 12 6e ae 7f fa 10 8e 6e 1d 5c dc 7d 02 27 47 c1 41 f1 09 7c 03 c5 a9 83 43 84 0c 05 8b df f4 9d df 39 1c ce 01 a3 62 d7 9d 86 51 86 f3 58 ab 76 d3 91 ae e7 cb d9 17 66 98 02 80 4e 98 a5 76 ab 75 00 10 27 71 c4 18 df ef 08 80 d7 4d bb ee 34 c6 fb 7f 32 1f a6 4a 03 23 60 bb 1b 65 21 88 0a d0 bf d2 a9 06 31 04 cc a0 9f 6a 10 0f 80 a9 4e da 35 10 4f 40 a9 97 fb 1b 50 0a 72 ff 00 4a ca f5 7c 10 5f 80 d9 73 3d 1f 8c 39 c0 0c 72 5f 01 4c 1d 5d 6b 80 5a 92 0e d4 59 ef 54
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR@J7iCCPAdobe RGB (1998)(JPEVp'QPlI[ XCICbnn\}'GA|C9bQXvfNvu'qM42J#`e!1jN5O@PrJ|_s=9r_L]kZYT
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22
                                                                                                                                                                                                                                                Data Ascii: acket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 54 65 78 74 4c 61 79 65 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 61 79 65 72 4e 61 6d 65 3d 22 77 65 62 2d 73 63 72 65 65 6e 2e 63 6f 6d 22 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 61 79 65 72 54 65 78 74 3d 22 77 65 62 2d 73 63 72 65 65 6e 2e 63 6f 6d 22 2f 3e 20 3c 2f 72 64 66 3a 42 61 67 3e 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 54 65 78 74 4c 61 79 65 72 73 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 89 57 1f 75 00 00 2c c9 49 44 41 54 78 9c ed dd d9 7a
                                                                                                                                                                                                                                                Data Ascii: :Seq> </xmpMM:History> <photoshop:TextLayers> <rdf:Bag> <rdf:li photoshop:LayerName="web-screen.com" photoshop:LayerText="web-screen.com"/> </rdf:Bag> </photoshop:TextLayers> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Wu,IDATxz
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00
                                                                                                                                                                                                                                                Data Ascii: !`B A @0!`B A @0!`B A @0!`B A @0!`B A @0!`B
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 06 07 7c 73 7e 6e 77 9a df a7 5f 7e f9 3e 34 b7 7d 4f 58 bd 8b 56 26 eb b6 bf 87 55 0c 9f f8 32 25 fc 60 8c 00 43 b5 d9 ac 5c 2c aa cf 18 fa bd 62 3e df eb 33 69 38 fc dd 27 eb c5 a0 f8 7c b3 ef 87 5c af 5f f1 69 3d bf 4f 3b 9c ea b5 db e9 72 58 1d 15 cf 59 35 f9 fc be 98 7c 2d bf 4e 8e f8 41 de 39 4b a3 51 eb e9 75 fa 4a 83 41 31 18 a4 d1 65 b1 3a 83 39 c2 a6 1d 5d b7 5b 8c 46 6b c6 28 72 b4 5a df fe 46 cb 65 31 1e 1f f2 64 eb 72 58 ac 1d 39 c9 f7 b0 f3 8c c7 e5 31 ae 50 b4 db e9 d5 a8 d8 ea 72 49 4a a9 7b 5e dc cd ca d9 6c eb ef d5 88 e3 a8 11 db 79 39 2c 3e 7e fa dd 25 8c dd f6 ff e1 b0 18 0e 8b db db f2 f3 4d 5d 86 af f7 57 ab e3 ae d3 49 97 c3 ad 0f b1 07 ab 37 e7 ab 57 07 7e 6b 7a ac 73 96 2e 87 c5 c3 8b 77 3a 69 34 2a b6 ba 8c 92 fe f3 2e 3a 1a 7d
                                                                                                                                                                                                                                                Data Ascii: |s~nw_~>4}OXV&U2%`C\,b>3i8'|\_i=O;rXY5|-NA9KQuJA1e:9][Fk(rZFe1drX91PrIJ{^ly9,>~%M]WI7W~kzs.w:i4*.:}
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 53 39 ff 79 b1 48 95 67 30 ed 76 ba da 66 01 cc c5 22 4d 26 e5 e2 d7 f4 dd c3 09 3b 9d 6f 37 33 e7 5f 1d 18 8d 8a e9 ed 21 1f c2 b9 da b6 f9 fd f7 3f 75 bb fd 6d d0 7e db 13 c7 e1 b0 98 df 7f ff 93 be a0 ca bf f8 83 f9 7d ba 9d 96 ab 27 7c 3c d6 ef 17 ed 9f 52 bb fd fd dc 81 9c 0b 25 8f 6d bb db a4 94 96 cb 6f e3 a8 4f f7 f3 8b 41 d1 6a a5 e7 56 36 3a d2 53 40 1f 4c 26 e5 ec ee 77 7f e5 d5 6f 69 38 fc f6 3e 90 33 fc db 94 e3 a8 29 db b9 83 d9 5d 79 37 4b df 7d 8b d5 9f 72 30 d8 e2 ca d1 c3 a3 71 6a a8 86 c7 dd b6 4b 12 4c 26 e5 d3 c7 89 ad b6 64 ab f7 e7 d1 65 31 9b 1d eb cf b4 7a ff 7c bc 91 dd 6e d1 39 fb ed 3d 61 9f 97 7d bc 77 ad 3e 9b b6 7a 7a f3 9e ab 66 42 1c 02 18 b6 33 99 94 95 13 4d bb e7 5b ac 05 9d 33 65 ba dd 4e dd 6e 91 3f d2 d5 6a 55 9f 7a
                                                                                                                                                                                                                                                Data Ascii: S9yHg0vf"M&;o73_!?um~}'|<R%moOAjV6:S@L&woi8>3)]y7K}r0qjKL&de1z|n9=a}w>zzfB3M[3eNn?jUz
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 9e 5e ee 34 eb b1 9c 72 6b b7 d3 eb bc 65 54 77 90 f9 1c a6 7d ce 7a 8f ed b0 d3 aa 9b 72 1c 35 65 3b 4f 23 e7 38 fa a9 56 01 5c bf e3 2e e7 2a 46 ce 73 f8 2a fe 79 c6 d5 c9 f3 ee cb bc 33 e7 94 ea 2e 2f 9b f1 74 89 5a 5d 9d 81 da 72 a0 c0 2e a6 b7 e5 68 54 b1 14 ca e6 b5 a0 f3 97 bf 7a ac 7b 5e b4 db 9b 6e 04 aa 3c 97 cd 79 aa 4d ce 49 c3 e4 40 0b 6c de dd 95 95 77 2c b7 db 5b 3c 57 f9 b0 72 9e fc 9c 52 f5 68 ff 9f fe 98 b5 72 69 8e eb f7 eb ef e2 9b dd 95 a3 54 fd 87 1b 0c 8a 56 2b 3d f7 c4 91 7d e4 ec 36 7b 9e f5 1e d5 fc fe c0 bb 59 53 8e a3 a6 6c e7 69 2c 7e ad fe 9a 56 ab 48 a9 2e bb 71 dd 8e bb 56 2b 6b 42 41 ce 6c de cd ee 66 d5 f1 bf ba 9e f2 c3 3c 16 e8 87 f9 41 e0 c5 19 01 86 5d ec 3f 0b 7a ab e5 af 1e db 3c 0b ba f2 d2 7b e5 69 47 e6 e9 cb a1
                                                                                                                                                                                                                                                Data Ascii: ^4rkeTw}zr5e;O#8V\.*Fs*y3./tZ]r.hTz{^n<yMI@lw,[<WrRhriTV+=}6{YSli,~VH.qV+kBAlf<A]?z<{iG
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: ee 96 cb 32 a5 13 6d 52 ce 53 a0 ea 3c 37 07 78 29 91 ce 47 e0 68 2a d7 97 ea 9c fd 6e cd aa a7 66 77 e5 da 89 7f f3 79 c5 93 96 2e 87 45 6f e3 c2 5a 39 9b f7 58 ce f5 f2 50 25 93 f3 80 df e5 b2 61 a7 59 d3 69 79 7d 5d 5e bf 2f 2b 9f e3 f5 58 ab f5 ec 6e 9c b3 db 9c 6d f9 6c e1 46 6b ca 71 d4 94 ed 64 ad 1a 1e 77 bf 66 5c 0a dc 61 06 ca 5a 9d b3 d3 3d 73 18 f8 91 f8 58 83 03 98 cf 53 e5 63 57 ab 96 bf 7a f6 3f 4d 26 9b 5e b6 f2 e9 47 b3 bb 8a 47 0a 7f 27 e7 8b 0f 75 fa d2 08 39 3f ec fc be 91 e3 63 b3 59 79 7d 5d 7e f8 b8 c5 1e f2 f4 b9 d6 2b 39 af 90 73 b6 fa c3 68 ca 71 d4 94 ed 64 ad 1a 1e 77 39 9b 74 76 88 4d 6a b5 b2 2e cd 98 54 0f 3c 25 80 e1 30 6e a7 bb 27 d0 e6 7b 74 a7 d3 ed 0a f6 3b 77 b3 ad 37 a6 52 e5 9a 5b 3f 92 f3 6e f5 0f 7b df e4 65 7b a6
                                                                                                                                                                                                                                                Data Ascii: 2mRS<7x)Gh*nfwy.EoZ9XP%aYiy}]^/+XnmlFkqdwf\aZ=sXScWz?M&^GG'u9?cYy}]~+9shqdw9tvMj.T<%0n'{t;w7R[?n{e{
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: c9 72 59 b1 df 7e be d9 6e b7 59 6d de c3 19 fc d3 5f 69 b7 5b 74 ce d2 79 77 fd b3 4c bb e7 45 bb 5d eb 3b fd 9a 72 1c 35 65 3b 1b 67 b5 03 e7 1b 0c d2 74 fb b9 bb 35 3c ee be 8c cb cc c5 c3 5b ad 74 75 55 8c 46 c5 ea 92 e2 77 1f 5e ab 45 c2 72 1e 7a f4 60 76 57 1a fe 05 36 10 c0 70 60 ab 89 ca 6b 4f 1a 1e 9b 7c dd f1 e3 79 f2 b5 ec 54 0d 51 1e e4 c1 3c 8b 45 1a 8f b3 62 fe b1 5e af e8 f5 52 4a e9 cd eb ad c7 31 76 3b f3 cb b4 da b0 6d 7f 9c 0d 3e 7c ac df e0 ef f3 cf 6b 7d 58 37 75 cf df 40 e5 b2 6d cb 65 fa f4 b9 dc f6 af df 6e ef be 79 97 c3 e2 e3 a7 fa 9e ec 36 e5 38 6a ca 76 36 4e f7 7c db af 2f 5a ad 5d 1e 28 50 c3 e3 ee d3 e7 32 67 ee f7 ca c3 7b 54 fe 1c 9c 67 bf 6f 8d df 10 80 3a 30 05 1a 0e af 72 ed 8d 7d 6e 4f fa 3a a9 1e ef 3a d4 e2 1f 5f c6
                                                                                                                                                                                                                                                Data Ascii: rY~nYm_i[tywLE];r5e;gt5<[tuUFw^Erz`vW6p`kO|yTQ<Eb^RJ1v;m>|k}X7u@meny68jv6N|/Z](P2g{Tgo:0r}nO::_
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00 00 00 84 20 80 01 00 00 08 41 00 03 00 00 10 82 00 06 00 00 20 04 01 0c 00 00 40 08 02 18 00 00 80 10 04 30 00 00 00 21 08 60 00 00 00 42 10 c0 00
                                                                                                                                                                                                                                                Data Ascii: !`B A @0!`B A @0!`B A @0!`B A @0!`B A @0!`B


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                21192.168.2.849742104.26.5.194436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC1475OUTPOST /getPreview HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 86
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-CSRF-TOKEN: 58KZwLKPIoaHg5RxDtwUbVwlwFdL2xINxzUbbvPB
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                                Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Origin: https://surl.li
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://surl.li/oycpee
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:50 UTC86OUTData Raw: 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6d 61 6e 6e 61 66 6c 75 78 2e 63 6f 6d 25 32 46 62 79 67 25 32 46 67 6f 25 32 46 69 6e 64 65 78 76 73 2e 70 68 70 25 33 46 61 66 66 5f 69 64 25 33 44 36 36 33 25 32 36 73 75 62 69 64 25 33 44 53 32 34 75
                                                                                                                                                                                                                                                Data Ascii: url=https%3A%2F%2Fmannaflux.com%2Fbyg%2Fgo%2Findexvs.php%3Faff_id%3D663%26subid%3DS24u
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:51 GMT
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.15
                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlUrZ2dYQmFBZCt4bnBmd2RTc0NYMEE9PSIsInZhbHVlIjoiZEVRRHVyZ3VjVjVqdEtNSDFpWlo3UmRpblRJMGJOaTR4ejV3YlhaTk8rU3JXOTNRYkZNWjRhNGZldFdvYS9uQ3M2WnF1bklFS1ljWXlDN3NyMWVQMFh4OWg4VFhhRWlSZHU2Ujc4MWhuMGl1RmxpcXI3dEE3Sy91UVFSVEI5REMiLCJtYWMiOiJiYzQwZmQ3YWYzMzFkZWIyYWVhMmYzZjQxNTNlZjU5MDU0NGRiZWRhMGJmNThjZDUxOGI2MzdlNzA4NzBmMTk5IiwidGFnIjoiIn0%3D; expires=Thu, 28 Nov 2024 11:55:51 GMT; Max-Age=7200; path=/; domain=.surl.li; secure; samesite=lax
                                                                                                                                                                                                                                                Set-Cookie: surli_session=eyJpdiI6IkplWDNPTVRSa0NtZ3prSDZxNXRIa1E9PSIsInZhbHVlIjoiVVFBaEZCK1lRemthV0FSNVJzRnEzRmJmdVNLWlNDeFJhb2h1b1dNM0FGaFBJa3BEc3dkSkFpaXJpV2QrRWR0bEV1VGJydjVLendZWW0vQ1ZBdzh6NWwxM1YzWFZycEhmQ1lTV2oxNEcwUnBRQU9kSGhYMDBxVnByWGo5V0ErMHoiLCJtYWMiOiI3YTUwZTMxODMzZDE0ODNlNWY4ZjcxOWQ0NWQzYmNlNjJjZWE2YzdlODllNDExNDE4NmNhOTgxOGRmY2Y4OWNjIiwidGFnIjoiIn0%3D; expires=Thu, 28 Nov 2024 11:55:51 GMT; Max-Age=7200; path=/; domain=.surl.li; httponly; samesite=lax
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC577INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 77 72 31 65 6a 63 77 66 57 64 48 51 49 4c 78 4e 6c 52 6f 48 4f 36 56 6d 55 33 47 5a 56 64 7a 43 49 47 65 6a 69 4f 31 56 61 4e 71 56 57 68 32 58 4f 43 51 64 77 63 30 48 72 43 6a 4c 34 4a 51 67 6c 46 49 70 61 31 53 53 71 25 32 46 79 61 42 43 30 31 68 61 30 4d 54 6d 44 41 4d 52 48 48 7a 64 48 51 62 34 50 4e 25 32 46 48 6e 54 42 42 79 6a 4e 76 31 49 68 46 39 43 72 76 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22 73 75 63 63
                                                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wr1ejcwfWdHQILxNlRoHO6VmU3GZVdzCIGejiO1VaNqVWh2XOCQdwc0HrCjL4JQglFIpa1SSq%2FyaBC01ha0MTmDAMRHHzdHQb4PN%2FHnTBByjNv1IhF9Crvo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"succ
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC106INData Raw: 36 34 0d 0a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 65 62 2d 73 63 72 65 65 6e 2e 63 6f 6d 5c 2f 73 74 6f 72 61 67 65 5c 2f 73 63 72 65 65 6e 73 68 6f 74 73 5c 2f 32 30 32 34 5c 2f 31 31 5c 2f 34 61 36 30 62 62 33 62 2d 63 33 33 66 2d 34 61 31 39 2d 38 61 31 39 2d 36 65 39 65 38 39 61 38 34 35 66 30 2e 70 6e 67 22 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 64"https:\/\/web-screen.com\/storage\/screenshots\/2024\/11\/4a60bb3b-c33f-4a19-8a19-6e9e89a845f0.png"
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                22192.168.2.849747172.67.69.764436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1065OUTGET /js/preview.js HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkltOUxPUmxlRExXQXRYa2xLbDZOTkE9PSIsInZhbHVlIjoiWjNoTXRFeG9oT21MOGRMU0tibUtaVmRrUVhSZzlncnIzVHBXZ2RMdVRRcllRYUdTdFZTVmpwQk1Gcm10aDRQS2FlOHMxUkt3a3ZTZHV2NG5PYU8rVmsvanFCcXp1K1l6NXArN2ErRWNZT0IyRkxCRm1YOFFiOW1tK2JQOUlFL0kiLCJtYWMiOiI5OWNlOGQyNWM1NmNhNTBkNDQxZDQ3ZjFhNTMyYWEyOGUzZjkzMjA5ZmE4MDY3N2I5NTM1Mzk0YTVmMmRiNzUzIiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IlNMUW5EOVhEanFTa2s5ZUhTNmtBaXc9PSIsInZhbHVlIjoiMnhFeGVGMTV4MW9iQkVtbUNTTDRMSFhzQXF4MzVmcWtvZ202TXBpeWxQRU9PNXNEd1NnREF1SUo4czVxVEVOdmFhVk5RM3ZGSDN0anhxdlMrYk1zRFdmL0NhT09GenZMcHVxUDBiSlRrNDZKZkg1L3YvZm1qOHpVQlFvOVpDcEwiLCJtYWMiOiJhYzdlNTg0NTZjY2Q5YzliMGViYWU4NjNlYWFlNDNmZWZiMjg5NGJkODgzNmMzMmYwN2MwMzIyZmI1ZDU1NDljIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:51 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Sun, 20 Oct 2024 20:53:19 GMT
                                                                                                                                                                                                                                                ETag: W/"67156dbf-1615f"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 6104
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BupSAnMO9qX%2Fq8qKVUO5kvYFmpFJnLQajhst7yjzh3InD9TVvG6y6nWWUnqQnuPUqRIhgf4A7uZaF9ng8FYQJ%2B5lDTIYB5QmCJC12%2FIsxpWrdoyP9sxzAsg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c175ce87288-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1801&min_rtt=1794&rtt_var=687&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1643&delivery_rate=1574973&cwnd=243&unsent_bytes=0&cid=77fd04903524760e&ts=449&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC364INData Raw: 37 63 37 38 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 72 65 76 69 65 77 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3d 7b 37 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 65 78 70 6f 72 74 73 3f 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 6e 28 74 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61
                                                                                                                                                                                                                                                Data Ascii: 7c78/*! For license information please see preview.js.LICENSE.txt */(()=>{var e,t={755:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 74 22 3b 76 61 72 20 6f 3d 5b 5d 2c 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 6f 2e 73 6c 69 63 65 2c 75 3d 6f 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 6c 3d 6f 2e 70 75 73 68 2c 63 3d 6f 2e 69 6e 64 65 78 4f 66 2c 66 3d 7b 7d 2c 70 3d 66 2e 74 6f 53 74 72 69 6e 67 2c 64 3d 66 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 68 3d 64 2e 74 6f 53 74 72 69 6e 67 2c 67 3d 68 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d
                                                                                                                                                                                                                                                Data Ascii: t";var o=[],a=Object.getPrototypeOf,s=o.slice,u=o.flat?function(e){return o.flat.call(e)}:function(e){return o.concat.apply([],e)},l=o.push,c=o.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,g=h.call(Object),v={},y=function(e){return"function"=
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 45 2e 67 72 65 70 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 45 2e 67 72 65 70 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c
                                                                                                                                                                                                                                                Data Ascii: nction(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(E.grep(this,(function(e,t){return(t+1)%2})))},odd:function(){return this.pushStack(E.grep(this,(function(e,t){return t%2})))},eq:function(e){var t=this.l
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 53 28 4f 62 6a 65 63 74 28 65 29 29 3f 45 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 6c 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 63 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f
                                                                                                                                                                                                                                                Data Ascii: se for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(S(Object(e))?E.merge(n,"string"==typeof e?[e]:e):l.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:c.call(t,e,n)},merge:function(e,t){fo
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 2a 28 22 2b 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52
                                                                                                                                                                                                                                                Data Ascii: *("+I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new R
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 29 7d 2c 61 65 3d 62 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 44 3d 4f 2e 63 61 6c 6c 28 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 44 5b 77 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70
                                                                                                                                                                                                                                                Data Ascii: eAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){p()},ae=be((function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()}),{dir:"parentNode",next:"legend"});try{H.apply(D=O.call(w.childNodes),w.childNodes),D[w.childNodes.length].nodeTyp
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 2c 72 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 6e 2b 22 20 22 29 3e 72 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 74 5b 65 2e 73 68 69 66 74 28 29 5d 2c 74 5b 6e 2b 22 20 22 5d 3d 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 62 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64
                                                                                                                                                                                                                                                Data Ascii: ,r,i)}function ue(){var e=[];return function t(n,i){return e.push(n+" ")>r.cacheLength&&delete t[e.shift()],t[n+" "]=i}}function le(e){return e[b]=!0,e}function ce(e){var t=d.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNod
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 61 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 77 3b 72 65 74 75 72 6e 20 61 21 3d 64 26 26 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 68 3d 28 64 3d 61 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 3d 21 6f 28 64 29 2c 77 21 3d 64 26 26 28 69 3d 64 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 69 2e 74 6f 70 21 3d 3d 69 26 26 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 69 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 69 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f
                                                                                                                                                                                                                                                Data Ascii: nction(e){var t,i,a=e?e.ownerDocument||e:w;return a!=d&&9===a.nodeType&&a.documentElement?(h=(d=a).documentElement,g=!o(d),w!=d&&(i=d.defaultView)&&i.top!==i&&(i.addEventListener?i.addEventListener("unload",oe,!1):i.attachEvent&&i.attachEvent("onunload",o
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 72 2e 66 69 6e 64 2e 54 41 47 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 6e 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65
                                                                                                                                                                                                                                                Data Ascii: ributeNode("id"))&&n.value===e)return[o]}return[]}}),r.find.TAG=n.getElementsByTagName?function(e,t){return void 0!==t.getElementsByTagName?t.getElementsByTagName(e):n.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName
                                                                                                                                                                                                                                                2024-11-28 09:55:51 UTC1369INData Raw: 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64
                                                                                                                                                                                                                                                Data Ascii: dden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),h.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                23192.168.2.84974820.12.23.50443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:52 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B6uNaBHVyazOtu5&MD=WYmla8y5 HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                2024-11-28 09:55:52 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                MS-CorrelationId: 4f904440-d76d-463c-8d01-7d7e4e10840e
                                                                                                                                                                                                                                                MS-RequestId: 24886bf1-28e8-4f04-acd2-698606f2c785
                                                                                                                                                                                                                                                MS-CV: 7WbD06VAiU6f3GjL.0
                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:52 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                                                                2024-11-28 09:55:52 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                2024-11-28 09:55:52 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                24192.168.2.849753172.67.69.764436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:53 UTC1127OUTGET /getPreview HTTP/1.1
                                                                                                                                                                                                                                                Host: surl.li
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IlUrZ2dYQmFBZCt4bnBmd2RTc0NYMEE9PSIsInZhbHVlIjoiZEVRRHVyZ3VjVjVqdEtNSDFpWlo3UmRpblRJMGJOaTR4ejV3YlhaTk8rU3JXOTNRYkZNWjRhNGZldFdvYS9uQ3M2WnF1bklFS1ljWXlDN3NyMWVQMFh4OWg4VFhhRWlSZHU2Ujc4MWhuMGl1RmxpcXI3dEE3Sy91UVFSVEI5REMiLCJtYWMiOiJiYzQwZmQ3YWYzMzFkZWIyYWVhMmYzZjQxNTNlZjU5MDU0NGRiZWRhMGJmNThjZDUxOGI2MzdlNzA4NzBmMTk5IiwidGFnIjoiIn0%3D; surli_session=eyJpdiI6IkplWDNPTVRSa0NtZ3prSDZxNXRIa1E9PSIsInZhbHVlIjoiVVFBaEZCK1lRemthV0FSNVJzRnEzRmJmdVNLWlNDeFJhb2h1b1dNM0FGaFBJa3BEc3dkSkFpaXJpV2QrRWR0bEV1VGJydjVLendZWW0vQ1ZBdzh6NWwxM1YzWFZycEhmQ1lTV2oxNEcwUnBRQU9kSGhYMDBxVnByWGo5V0ErMHoiLCJtYWMiOiI3YTUwZTMxODMzZDE0ODNlNWY4ZjcxOWQ0NWQzYmNlNjJjZWE2YzdlODllNDExNDE4NmNhOTgxOGRmY2Y4OWNjIiwidGFnIjoiIn0%3D; _ga=GA1.2.30227279.1732787751; _gid=GA1.2.1005227894.1732787751
                                                                                                                                                                                                                                                2024-11-28 09:55:54 UTC1196INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:54 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.15
                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlVjVDc2RVd6VUE2UXVmK1prb3NveEE9PSIsInZhbHVlIjoiUVVvQWN2V0xpTGk3bnZ4eTV2Unl2T0JDcFpydUhlVTR2SjRPeS9obERHbUt0RHVlL0pJVmdiMzNrcDNmeW1TZkJsQUxBV3I5UXN6NTcvcTY5cEdZNVRyYS9URTZJK01tT1RQanRtaXRqb1krbGh0cDNGL29JU0RicFBpUEFxTm0iLCJtYWMiOiI5NWZmM2QzNTQwNzIxNDk0MmI3NmZhNTEzNTYwMjU2NjEzN2VlYWUwMTNiYzdlOWZhYWZkZjEyOWUzMzdlMTQ4IiwidGFnIjoiIn0%3D; expires=Thu, 28 Nov 2024 11:55:54 GMT; Max-Age=7200; path=/; domain=.surl.li; secure; samesite=lax
                                                                                                                                                                                                                                                Set-Cookie: surli_session=eyJpdiI6IkNmUU5GK05ZRnFxVlAwdEUvUm5GOVE9PSIsInZhbHVlIjoiTWdVdmRrYVZqNUZWMmFYMW5TL1pQR3VNMkFCWVRkTkpveTlkczZkSWNMOW9CYmZBUzNCTWpLU1A0UHB6OW90MzBnVm1jZkhpM0RtUEp0Yk9uTzlITFZkNlpuWmNBV3pMeUVBZk56SEJqOXBkQ1ZaQWxXVUF2cE8vUmlMSXVFdE4iLCJtYWMiOiJmYjY1ZWIwMzRlZDcxNmM0ZTc3MWFiMjNmYzUyODBiNzZkMWNkZjk1YWJiZmFiNzI2ZDVlYmY2YjJjMDIwNTFhIiwidGFnIjoiIn0%3D; expires=Thu, 28 Nov 2024 11:55:54 GMT; Max-Age=7200; path=/; domain=.surl.li; httponly; samesite=lax
                                                                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                2024-11-28 09:55:54 UTC581INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 59 55 38 4a 5a 4d 6a 57 55 6f 56 70 57 67 35 53 63 69 72 79 64 4a 4e 57 55 43 4e 57 48 30 69 48 52 49 63 46 6b 31 50 47 35 6e 4a 70 72 6c 30 38 25 32 46 51 70 7a 5a 59 58 47 78 4d 74 43 52 35 78 30 66 42 6b 44 59 45 62 74 4f 44 6b 25 32 46 48 73 66 4a 65 4b 63 30 6e 77 34 4c 37 25 32 46 49 48 70 55 55 59 44 6d 42 64 68 57 61 48 25 32 42 38 32 47 4d 44 55 62 33 4e 49 74 76 4a 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22
                                                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YU8JZMjWUoVpWg5ScirydJNWUCNWH0iHRIcFk1PG5nJprl08%2FQpzZYXGxMtCR5x0fBkDYEbtODk%2FHsfJeKc0nw4L7%2FIHpUUYDmBdhWaH%2B82GMDUb3NItvJo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"
                                                                                                                                                                                                                                                2024-11-28 09:55:54 UTC1369INData Raw: 31 34 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 35 38 4b 5a 77 4c 4b 50 49 6f 61 48 67 35 52 78 44 74 77 55 62 56 77 6c 77 46 64 4c 32 78 49 4e 78 7a 55 62 62 76 50 42 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e
                                                                                                                                                                                                                                                Data Ascii: 14c2<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="csrf-token" content="58KZwLKPIoaHg5RxDtwUbVwlwFdL2xINxzUbbvPB"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="description
                                                                                                                                                                                                                                                2024-11-28 09:55:54 UTC1369INData Raw: 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 72 64 65 72 2d 6d 64 2d 32 20 6f 72 64 65 72 2d 6c 67 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 6e 61 76 20 6d 72 2d 61 75 74 6f 20 6d 74 2d 34 20 6d 62 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: n="true"></span> </button> <div class="nav-menu"> <div class="order-md-2 order-lg-1"> <ul class="navbar-nav mr-auto mt-4 mb-4"> <li class="nav-item">
                                                                                                                                                                                                                                                2024-11-28 09:55:54 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 66 6f 6f 74 65 72 2d 73 65 72 76 69 63 65 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 72 6c 2e 6c 69 2f 65 6e 2f 74 61 72 69 66 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 65 72 76 69 63 65 73 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: <a data-translate="footer-services" class="nav-link" href="https://surl.li/en/tarif"> Services </a>
                                                                                                                                                                                                                                                2024-11-28 09:55:54 UTC1215INData Raw: 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 66 6f 6f 74 65 72 2d 73 65 63 6f 6d 22 3e 53 65 72 76 65 72 20 73 75 70 70 6f 72 74 20 62 79 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 6c 61 63 6b 2d 35 30 20 74 65 78 74 2d 75 6e 64 65 65 72 6c 69 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 63 6f 6d 2e 63 6f 6d 2e 75 61 22 3e 53 65 63 6f 6d 2e 63 6f 6d 2e 75 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: <span data-translate="footer-secom">Server support by</span> <a class="text-black-50 text-undeerline" href="https://secom.com.ua">Secom.com.ua </a> </span>
                                                                                                                                                                                                                                                2024-11-28 09:55:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                25192.168.2.849758104.21.20.1324436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:54 UTC633OUTGET /storage/screenshots/2024/11/4a60bb3b-c33f-4a19-8a19-6e9e89a845f0.png HTTP/1.1
                                                                                                                                                                                                                                                Host: web-screen.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://surl.li/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:55 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 510132
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 19:04:48 GMT
                                                                                                                                                                                                                                                ETag: "6740d5d0-7c8b4"
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8i4zCVAuenqG9XXsp%2BQOAGz4BK2Oc%2BCsk89wJWjvYSPPCeBxTf8iipoyheaQZSv4s7G%2BOBV2yMWl1OaMqDxJF3RPJFPRoGTmBy0xJX%2FP8BrtLGnljekbF6CeAKZsrzUq5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c2bebce19cf-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1831&min_rtt=1824&rtt_var=689&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2607&recv_bytes=1211&delivery_rate=1600877&cwnd=252&unsent_bytes=0&cid=0a3fa1e6a4fbe8d7&ts=695&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC408INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 03 20 08 02 00 00 00 54 12 91 3f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 9c d4 7d 77 9c 54 45 d6 f6 39 a7 aa 7b 48 43 ce 99 21 47 31 e7 1c d6 1c 76 d7 5d 15 51 41 d7 b4 ee ba ea 9a d7 b8 ae 61 cd 11 03 46 cc ae 8a 88 a0 08 e6 9c 50 92 08 82 0a 4a 86 21 ca 4c df 5b 75 be 3f ea e6 be b7 fb de 61 06 bf b7 f7 fd cd 8b 33 4f 57 9f 0a b7 ce a9 e7 3c 75 1a 47 9e f1 0f 40 00 06 40 60 66 44 8c ff 09 c8 c0 08 c8 cc 69 f0 00 00 00 08 a8 59 23 62 3c de b4 19 c0 03 a4 b0 21 35 de b3 81 21 03 1e c0 e9 5d 7a bc f9 4d 56 7c d9 9f 0d 81 0f cd 1d a4 b6 19 81 35 23 fa 6b 60 cb 6d a8 83 cd 10 9c a2 fa e8 63 c3 b5 1c 8b 2f 3f 7a 29 f0 31 a3 97 02 1f c5 40 03 e3 39 b4 5a 42 36 a7 ee 63
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR T?sRGB IDATx}wTE9{HC!G1v]QAaFPJ!L[u?a3OW<uG@@`fDiY#b<!5!]zMV|5#k`mc/?z)1@9ZB6c
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1369INData Raw: 4e 89 67 77 22 cb db 90 15 ef 7a 74 07 16 87 f7 6c 0e f5 b1 3e 2c 89 69 39 05 3e 12 8b 94 b5 dc 6b f3 37 19 ed d0 8c 07 9f ac 72 7d f4 31 ee 1f 1a 0a 1f f9 19 99 97 12 7d 2c da 61 a2 7e 34 8d 0d e1 3f 6c 35 7c 99 79 49 c0 6f 51 cb 25 f1 a5 f7 db 54 f8 80 8f 80 b8 d9 29 d3 a6 f1 a9 59 46 2f 18 2d 6d a5 3e d6 79 4c 52 fa b8 b8 38 35 83 0d f5 8d 2f 11 a1 96 c6 9b ff ac 47 3f de 70 2d c7 e2 c9 7c 46 18 12 c2 99 58 c1 39 7b 99 7f 07 f1 45 a3 ec e1 fd 9f 61 bc f9 ec 78 7c b1 25 06 8f 2e 1e 12 f0 ec fc f4 bd 66 c4 66 0c b5 ec d8 50 d4 c7 c8 cf ba e1 bd f1 cd 84 8f fc 2c b6 21 32 7f fe bc 64 c4 9b 51 8a e9 23 94 b1 39 3c 8d ee 1a e2 18 1b 92 f0 08 ee a7 73 3c d2 b1 c1 8b 3c d2 e3 dd a7 37 be 8f e8 da 00 45 6b 2f b6 65 cc 66 49 4c cb 45 78 af 65 0f 1f 39 3d 7b 96
                                                                                                                                                                                                                                                Data Ascii: Ngw"ztl>,i9>k7r}1},a~4?l5|yIoQ%T)YF/-m>yLR85/G?p-|FX9{Eax|%.ffP,!2dQ#9<s<<7Ek/efILExe9={
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1369INData Raw: 47 6c 88 e5 3f ea 8b 57 4b e2 90 b2 e2 63 66 bc 0e da ac 08 87 54 56 af 16 c6 7b bb 56 19 9b 63 b9 3d 0c d9 ec b3 53 c9 4c 4f 7c 1f b3 32 43 09 63 12 da f1 8a f8 92 18 7c 70 2d 25 f0 2b a5 99 98 24 cb e3 99 a1 b0 8f 28 7d e2 4f ab 5b ca ae 2a 03 48 18 8d 92 5a ae 58 5e 2d be 8f 61 7e a5 7c 1f 4b f3 64 25 c7 24 c6 e6 62 1f 57 56 9b 15 d9 1b eb e0 97 eb c3 8f 7b 36 27 f9 f1 24 9f 12 9c d3 b4 7e 3c c9 2f 97 c5 67 54 7b 67 68 b9 08 5f c4 60 45 fa 5c ef 39 e0 22 7c 3d eb 9c ea 96 33 4e 8d 6f b8 1c 70 c3 e1 fd 55 95 92 73 0a 73 42 19 f0 e6 95 55 cb 55 1f da 2f 6f 6f 32 33 93 99 57 4b b6 a4 54 cb 75 d5 2d 65 c5 7b 36 64 c2 87 fa 98 0e 0f de ce e2 c5 78 5b ab 8f 75 1b 93 3a ea 9c 12 d4 39 59 f1 e5 e7 25 81 b9 29 c3 ab 35 bc 96 2b 6d cb 59 74 4b 59 f1 89 a3 57 12
                                                                                                                                                                                                                                                Data Ascii: Gl?WKcfTV{Vc=SLO|2Cc|p-%+$(}O[*HZX^-a~|Kd%$bWV{6'$~</gT{gh_`E\9"|=3NopUssBUU/oo23WKTu-e{6dx[u:9Y%)5+mYtKYW
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1369INData Raw: 2e 2d a7 f3 fb b1 48 aa 43 6c 6b 5e 75 c8 62 7a 63 17 93 03 4e 8a 28 c3 f8 c4 33 44 f0 9c 94 25 67 5c 36 07 bc 35 b4 59 f5 54 97 cb b1 b9 08 ef 23 13 38 a1 e0 7b 4b c7 e3 21 9b 53 eb 9c ea a0 fd c2 04 55 59 84 a5 08 b2 0e f1 7d 8c 65 41 92 91 f5 d0 72 56 0e 29 49 9b 95 02 ef d9 1c 9d c1 72 4c 8f df c7 20 7e ab 68 b3 92 f0 c1 38 af 04 c7 13 3c c1 fb 7d 4c 62 41 20 b0 83 15 f3 37 5b 5c 97 2b 92 99 0a 31 37 61 b6 2c de e6 58 ae 2e 8c 8f 30 37 5b ce ab c5 23 8b 2c 2f d3 72 82 e5 75 b1 24 59 cb 55 ac 73 8a 61 86 c2 fe 38 15 1f 93 84 2f f2 29 c5 63 92 92 27 2b 6f 73 d8 cf c6 72 3c 5b ce 39 c5 f8 38 28 3f 26 31 36 17 fb c4 ff 4f 34 d6 e9 fc 38 04 78 b5 f2 2d 43 51 cb c9 78 bf e5 a0 f7 0c 20 f1 94 b3 2f 48 13 bf d7 85 43 aa ef fc 68 9d 73 c0 59 39 2a f3 9f 59 f1
                                                                                                                                                                                                                                                Data Ascii: .-HClk^ubzcN(3D%g\65YT#8{K!SUY}eArV)IrL ~h8<}LbA 7[\+17a,X.07[#,/ru$YUsa8/)c'+osr<[98(?&16O48x-CQx /HChsY9*Y
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1369INData Raw: 66 c5 7b 96 94 e0 33 b6 b0 e5 3a 5a 52 16 19 3c f1 37 04 be 5e 15 57 41 8f 5e 07 ee b0 8e 96 94 44 a6 e7 90 b6 1e d3 53 07 5e 6d cb 54 5f 59 2d 49 df c7 ac 96 94 6f b9 de 2d 29 c2 97 41 26 e3 cb 20 eb 5d e7 54 67 bf 9c c5 cf 36 34 3e bd e5 5b c1 7b d6 bf b7 0d 5b 4e 31 b1 6a 42 0e 38 26 0a f6 3e ee ff 83 ef 2d 82 40 6c 0b 00 5a 6b 00 d0 ac 83 3c 8a f9 e9 bd b4 d6 0c cc 9a 0d 3e 15 1f 53 36 53 1b ee 63 4c 36 3a 5d ce 38 d6 06 8f e3 49 7b b7 a2 9e b4 5c ce b8 01 07 7f 13 59 79 89 3c 59 84 65 29 ab e5 02 2f 13 06 49 c8 78 9b 8b ef 1b 06 90 de a4 03 04 9e f0 30 ab 11 5d 21 c0 ce fa 49 6e b9 d8 72 5f 7f 93 8c 0f ae 40 60 08 59 92 42 cb d5 b0 9c 53 92 36 2b c8 b2 94 d3 2d f9 33 1e e6 f0 4b 6b ad 82 78 67 3c 35 fb 3f dd 15 68 e6 c5 fc 23 43 1f 19 34 6b 60 30 63
                                                                                                                                                                                                                                                Data Ascii: f{3:ZR<7^WA^DS^mT_Y-Io-)A& ]Tg64>[{[N1jB8&>-@lZk<>S6ScL6:]8I{\Yy<Ye)/Ix0]!Inr_@`YBS6+-3Kkxg<5?h#C4k`0c
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1369INData Raw: 65 47 af 78 4c ea aa cd 32 fe 08 bc 01 75 72 ad e0 0d a6 33 86 7e 7c 95 fc 0a b4 6f 7c 9c 11 b5 30 6b 42 32 ab 0e dc 35 0d 6e 06 c6 9b 11 df 12 77 6e 9d 77 99 08 80 cc a1 d1 89 0e 4c b3 e0 72 0e 66 ce 1d 43 09 0d 3e bd cf 6a 38 ce a9 2e b1 47 56 ef 59 4f 5a 2e 19 13 f7 45 32 5f 11 c6 af 38 3f 5a 8c d7 c1 93 a8 7f 32 8b c7 7b 6d 42 9c 0d 25 f0 45 36 6b ad 19 60 c7 e1 c3 0e 3d 68 bf 8a 8a 0a 00 9f 9d 0a 3c bd ec 71 dd 85 82 35 7e e2 a4 8f 3f fb 52 48 c9 42 80 00 62 40 10 1e 97 9b 68 49 38 02 28 6f 73 10 9f a6 8f a9 f1 d1 79 81 6c 36 97 e8 a3 c1 0c 19 d8 ff c2 bf 9f 55 28 58 ff b9 f9 f6 ef e6 2f 00 44 21 04 33 0b 29 0c 8f 15 f9 c4 34 63 12 5c 3f a9 f0 c1 71 08 9f f8 4b e0 19 58 6b 5d d5 b3 fb c9 c7 ff b1 69 93 26 53 a6 bd 33 f1 8d a9 a0 40 08 81 48 e4 b6 a9
                                                                                                                                                                                                                                                Data Ascii: eGxL2ur3~|o|0kB25nwnwLrfC>j8.GVYOZ.E2_8?Z2{mB%E6k`=h<q5~?RHBb@hI8(osyl6U(X/D!3)4c\?qKXk]i&S3@H
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1369INData Raw: 74 b5 6a f5 ea da 9a da e0 c0 a0 3b 28 e6 bf 2c cb 9a 38 f9 75 cb b2 10 09 89 84 23 8c 41 7f 28 dc b7 a5 b2 19 42 d1 43 2a 9b b3 44 cd e5 47 2f 2e ca 4e 8b 0f df 1b 60 ad 19 c0 24 ce cc df 0b 85 82 55 a8 25 67 53 40 44 d2 ac 05 0b 4e 66 59 d2 5b 12 5c eb a5 f9 92 34 78 00 4f f1 c0 41 3b b4 52 b6 6d 99 81 14 80 0a 55 cb ca e6 b7 5e 77 b5 89 78 98 79 f6 b7 73 bf 9b f7 fd f2 15 2b c6 bf fa 9a b2 2d 44 44 85 44 82 35 93 88 72 75 d1 33 50 69 cb dd fb aa e4 72 67 52 08 ab 50 40 44 c8 e5 00 91 72 84 cc 40 6e 64 5f cc 99 97 18 8d 3a 71 4e 51 5f 5b b2 e5 44 7c 11 43 10 93 5b 29 67 33 00 30 68 60 50 da 3e 60 af 3d 2f 3e ef 1c 6f 94 56 ad 5e bd 60 e1 0f 96 65 b5 6b d7 ae 6f ef 2a b3 d3 1f 79 d8 c1 03 fa f5 19 75 d6 df 2d cb ca 99 9c 88 24 60 70 d8 14 72 f8 27 d6 0c
                                                                                                                                                                                                                                                Data Ascii: tj;(,8u#A(BC*DG/.N`$U%gS@DNfY[\4xOA;RmU^wxys+-DDD5ru3PirgRP@Dr@nd_:qNQ_[D|C[)g30h`P>`=/>oV^`eko*yu-$`pr'
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1369INData Raw: 5d f5 ef 1b 66 ce 9a 65 c6 07 8d dc 0a c0 dc 93 f2 36 29 cd da f8 72 47 d7 1c e8 63 68 55 78 3e 23 d4 47 06 04 1d 5e 1b b6 65 91 50 48 48 4a 48 c9 66 ed 79 ed 84 67 93 fd a7 00 50 23 7b ba a5 d8 27 28 e8 f5 4d ac e0 e1 d9 c3 93 f3 5e a3 9c f5 fa e8 f8 39 b7 46 0e bb 77 88 22 7d 0c e6 b2 d9 65 e9 8a 22 39 87 19 f2 ef 78 c7 b2 14 80 ac b5 90 f4 8f b3 4f 37 d1 d5 db ef bd 7f de 85 97 16 0a b5 ac d9 7d 68 70 fd ba f5 0f 3f f6 c4 c4 49 6f 9c 7b ce 59 ab 57 af f9 69 f1 62 29 f3 86 66 15 2c 35 b0 00 32 bd 33 b3 cf 4a 1f 7d f8 c1 3b 6c bb 4d 70 f9 d9 96 65 15 6a 10 51 09 c9 92 59 b3 1f 03 05 a2 16 73 05 c1 f0 3a de 48 2a db 66 ad 09 49 93 00 61 b4 f3 7e 80 05 cc b6 65 09 21 6c 40 22 c1 a4 81 1c fd bb 7b 63 2b 10 15 15 b1 9e ce ec e8 f8 5d d4 99 23 8c d1 cf c5 e3
                                                                                                                                                                                                                                                Data Ascii: ]fe6)rGchUx>#G^ePHHJHfygP#{'(M^9Fw"}e"9xO7}hp?Io{YWib)f,523J};lMpejQYs:H*fIa~e!l@"{c+]#
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1369INData Raw: 73 d6 ca dc 6f f5 cf 2e 26 4a 73 67 12 5c 26 d8 b9 25 eb dd b6 75 3d 99 bb 5f 00 78 ea 13 c3 e9 b3 53 fb c7 fb 2b 02 60 40 08 e5 93 3a 26 2e b1 95 b9 07 64 aa 12 18 b5 be d1 fd 98 9b e3 e4 3e 14 ec fa 1b e5 fb 60 9f 29 35 52 01 9b 35 af 5d b7 ce 20 d7 ae 5d 07 0c da ad a9 6d f6 25 70 eb 37 98 80 cb bb 94 4c 46 50 24 88 35 9a 5a 41 44 14 b3 c6 cd 53 ed ec 29 1a 10 b4 36 9b 3f 90 5b 6e 08 dc ab c3 e6 b3 8c cf 70 ee 67 a1 00 ed dd 63 72 99 73 66 36 1e cb d4 5c 30 dd 26 02 16 e6 f3 c8 70 3c 00 46 9b 0c 00 8b 17 ff 6c 59 05 d0 8c c4 12 24 02 12 09 42 61 a2 70 32 ae 8f 98 15 38 0c 19 3b 95 30 95 b9 47 89 40 64 ee 54 62 a8 63 ec ed 40 86 e7 0f d4 6b 75 34 0e 1a 51 01 7b 9b 26 00 a0 61 04 cd 6c 2a ed b1 71 ac cd bd 36 e7 aa 21 22 22 10 98 e4 16 85 9e 73 f0 ea 45
                                                                                                                                                                                                                                                Data Ascii: so.&Jsg\&%u=_xS+`@:&.d>`)5R5] ]m%p7LFP$5ZADS)6?[npgcrsf6\0&p<FlY$Bap28;0G@dTbc@ku4Q{&al*q6!""sE
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1369INData Raw: 85 b9 eb 1d 3c 4b 78 7c ad d2 ba 6b e7 4e 7d fb 54 01 40 4d 6d ed c4 c9 93 b5 d9 68 49 48 21 65 4e 0a 21 49 08 3f 53 63 f2 2c 84 24 c8 89 b1 4c 08 e7 ec 11 1a 34 1f f7 c7 a3 07 0f 1c 00 00 4f 3d fb fc 47 1f 7f ec 6f 8f ec 04 32 ee c1 3e b8 bf 53 50 7f 16 73 ea f5 bf 6d 09 35 b0 34 9e 2e b0 f3 3a a1 2d a9 9e dd ba 0d 1d 32 b8 45 8b 16 9b 6b 6a 16 fe f0 e3 b7 f3 be 07 60 22 a1 09 89 08 cd f8 6b 46 42 ad 34 3a e7 13 dd b1 7d bb be 7d 7a b7 6c 51 c9 1a 56 57 af 99 3b 6f fe f2 15 2b 9d a2 6d 44 a8 89 04 b1 d2 4e 8d 11 86 60 8c e5 44 57 66 e5 28 66 d6 4d 1a 35 ea 5d d5 b3 4b a7 8e 4d 1a 37 5e bf 71 e3 aa 55 ab bf 99 35 bb 50 28 b8 37 54 10 91 40 21 22 b4 6f db 06 80 fb 56 55 99 7e b4 a8 ac ec da a5 13 30 20 09 ad f5 ba 8d 9b ba 74 ea 88 48 95 cd 1c 29 5b e3 46
                                                                                                                                                                                                                                                Data Ascii: <Kx|kN}T@MmhIH!eN!I?Sc,$L4O=Go2>SPsm54.:-2Ekj`"kFB4:}}zlQVW;o+mDN`DWf(fM5]KM7^qU5P(7T@!"oVU~0 tH)[F


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                26192.168.2.849759172.217.21.344436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC828OUTGET /pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html HTTP/1.1
                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://surl.li/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 9039
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 07:31:38 GMT
                                                                                                                                                                                                                                                Expires: Thu, 12 Dec 2024 07:31:38 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                Age: 8657
                                                                                                                                                                                                                                                ETag: 17661348622971093804
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC752INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6c 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 76 61 72 20 6e 2c 70 3b 61 3a 7b 66 6f 72 28 76 61 72 20 61 61 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 77 3d 6c 2c 7a 3d 30 3b 7a 3c 61 61 2e 6c 65 6e 67 74 68 3b 7a 2b 2b 29 69 66 28 77 3d 77 5b 61 61 5b 7a 5d 5d 2c 77 3d 3d 6e 75 6c 6c 29 7b 70 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 70 3d 77
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><script>(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1390INData Raw: 47 28 61 29 7b 47 5b 22 20 22 5d 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 47 5b 22 20 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 66 61 3d 63 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 6b 69 74 22 29 21 3d 2d 31 26 26 21 43 28 22 45 64 67 65 22 29 3b 21 43 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 46 28 29 3b 46 28 29 3b 43 28 22 53 61 66 61 72 69 22 29 26 26 28 46 28 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 45 64 67 65 22 29 29 7c 7c 28 45 28 29 3f 42 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 43 28 22 45 64 67 2f 22 29 29 7c 7c 45 28 29 26 26 42 28 22 4f 70 65 72 61
                                                                                                                                                                                                                                                Data Ascii: G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B("Opera
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1390INData Raw: 72 65 71 75 65 73 74 73 3d 5b 5d 29 3b 63 6f 6e 73 74 20 62 3d 70 61 28 6c 2e 64 6f 63 75 6d 65 6e 74 29 3b 62 2e 73 72 63 3d 61 3b 6c 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 2e 70 75 73 68 28 62 29 7d 3b 6c 65 74 20 4a 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 69 66 28 21 4a 29 62 3a 7b 76 61 72 20 61 3d 6e 61 28 29 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 74 72 79 7b 63 6f 6e 73 74 20 63 3d 61 5b 62 5d 2e 66 72 61 6d 65 73 2e 67 6f 6f 67 6c 65 5f 65 73 66 3b 69 66 28 63 26 26 49 28 63 29 29 7b 4a 3d 63 3b 62 72 65 61 6b 20 62 7d 7d 63 61 74 63 68 28 63 29 7b 7d 4a 3d 6e 75 6c 6c 7d 28 61 3d 4a 29 3f 28 28 62 3d 61 2e 65 73 66 5f 70 72 6f 70 41 72 72 61 79 29 7c 7c 28
                                                                                                                                                                                                                                                Data Ascii: requests=[]);const b=pa(l.document);b.src=a;l.google_image_requests.push(b)};let J=null;function ra(){if(!J)b:{var a=na();for(var b=0;b<a.length;b++)try{const c=a[b].frames.google_esf;if(c&&I(c)){J=c;break b}}catch(c){}J=null}(a=J)?((b=a.esf_propArray)||(
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1390INData Raw: 69 71 75 65 49 64 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 7d 3b 63 6f 6e 73 74 20 4f 3d 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 46 61 3d 21 21 28 4f 26 26 4f 2e 6d 61 72 6b 26 26 4f 2e 6d 65 61 73 75 72 65 26 26 4f 2e 63 6c 65 61 72 4d 61 72 6b 73 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 62 3d 21 31 2c 63 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 62 7c 7c 28 63 3d 61 28 29 2c 62 3d 21 30 29 3b 72 65 74 75 72 6e 20 63 7d 7d 28 28 29 3d 3e 7b 76 61 72 20 61 3b 69 66 28 61 3d 46 61 29 7b 76 61 72 20 62 3b 69 66 28 4d 3d 3d 3d 6e 75 6c 6c 29 7b 4d 3d 22 22 3b 74 72 79 7b 61 3d 22 22 3b 74 72 79 7b 61 3d 6c 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 7d 63 61 74 63 68 28 63 29 7b 61 3d 6c 2e 6c 6f 63 61 74 69
                                                                                                                                                                                                                                                Data Ascii: iqueId=Math.random()}};const O=l.performance,Fa=!!(O&&O.mark&&O.measure&&O.clearMarks),P=function(a){let b=!1,c;return function(){b||(c=a(),b=!0);return c}}(()=>{var a;if(a=Fa){var b;if(M===null){M="";try{a="";try{a=l.top.location.hash}catch(c){a=l.locati
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1390INData Raw: 2c 63 2c 64 2b 31 2c 66 29 29 3b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 66 7c 7c 28 66 3d 30 29 2c 66 3c 32 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 61 28 61 2c 62 2c 63 2c 64 2c 66 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 6c 65 74 20 62 3d 31 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 69 6e 20 61 2e 68 29 63 2e 6c 65 6e 67 74 68 3e 62 26 26 28 62 3d 63 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 33 39 39 37 2d 62 2d 61 2e 69 2e 6c 65 6e 67 74 68 2d 31 7d 0a 66
                                                                                                                                                                                                                                                Data Ascii: ,c,d+1,f));return e.join(c[d])}}else if(typeof a==="object")return f||(f=0),f<2?encodeURIComponent(Ia(a,b,c,d,f+1)):"...";return encodeURIComponent(String(a))}function Ka(a){let b=1;for(const c in a.h)c.length>b&&(b=c.length);return 3997-b-a.i.length-1}f
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1390INData Raw: 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 26 26 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3d 3d 6b 2e 6c 65 6e 67 74 68 2d 31 29 66 6f 72 28 72 3d 31 3b 72 3c 6b 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 7b 76 61 72 20 78 3d 6b 5b 72 5d 3b 78 2e 75 72 6c 7c 7c 28 78 2e 75 72 6c 3d 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 5b 72 2d 31 5d 7c 7c 22 22 2c 78 2e 6c 3d 21 30 29 7d 76 61 72 20 75 3d 6b 3b 6c 65 74 20 4e 3d 6e 65 77 20 42 61 28 6c 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 21 31 29 3b 67 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 58 3d 75 2e 6c 65 6e 67 74 68 2d 31 3b 66 6f 72 28 78 3d 58 3b 78 3e 3d 30 3b 2d 2d 78 29 7b 76 61 72 20 76 3d
                                                                                                                                                                                                                                                Data Ascii: ocation.ancestorOrigins&&g.location.ancestorOrigins.length==k.length-1)for(r=1;r<k.length;++r){var x=k[r];x.url||(x.url=g.location.ancestorOrigins[r-1]||"",x.l=!0)}var u=k;let N=new Ba(l.location.href,!1);g=null;const X=u.length-1;for(x=X;x>=0;--x){var v=
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1337INData Raw: 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 51 61 28 29 3a 55 2e 67 26 26 68 61 28 28 29 3d 3e 7b 51 61 28 29 7d 29 7d 29 28 29 3b 76 61 72 20 52 61 3d 61 3d 3e 7b 54 2e 67 3d 62 3d 3e 7b 65 61 28 61 2c 63 3d 3e 7b 63 28 62 29 7d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 61 28 61 29 7b 61 3d 61 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 61 3d 3d 3d 76 6f 69 64 20 30 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 61 3b 48 3d 3d 3d 76 6f 69 64 20 30 26 26 28 48 3d 6a 61 28 29 29 3b 76 61 72 20 62 3d 48 3b 72 65 74 75 72 6e 20 6e 65 77 20 6b 61 28 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 29 7d 3b 76 61 72 20 56 3b 69 66 28 56 3d 66 61 29 7b 76 61 72 20 57 3d 22 49 46 52 41 4d 45 22
                                                                                                                                                                                                                                                Data Ascii: ndow.document.readyState=="complete"?Qa():U.g&&ha(()=>{Qa()})})();var Ra=a=>{T.g=b=>{ea(a,c=>{c(b)})}};function Sa(a){a=a===null?"null":a===void 0?"undefined":a;H===void 0&&(H=ja());var b=H;return new ka(b?b.createHTML(a):a)};var V;if(V=fa){var W="IFRAME"


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                27192.168.2.849760172.217.21.344436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC2146OUTGET /pagead/ads?client=ca-pub-5213407188406790&output=html&adk=1812271804&adf=3025194257&abgtt=9&lmt=1732787752&plaf=2%3A2&plat=3%3A16%2C4%3A16%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fsurl.li%2Foycpee&pra=5&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1732787747008&bpp=27&bdt=3512&idt=5413&shv=r20241120&mjsv=m202411180101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3735502545421&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd [TRUNCATED]
                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://surl.li/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:56 GMT
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 28-Nov-2024 10:10:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:55:56 GMT
                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC602INData Raw: 38 30 30 30 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 73 72 61 5f 6c 61 74 65 72 5f 62 6c 6f 63 6b 73 20 3d 20 5b 5d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 73 72 61 5f 6c 61 74 65 72 5f 62 6c 6f 63 6b 73 2e 70 75 73 68 28 7b 63 72 65 61 74 69 76 65 3a 27 5c 78 33 63 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 5c 78 33 65 5c 78 33 63 68 74 6d 6c 20 6c 61 6e 67 5c 78 33 64 65 6e 5c 78 33 65 5c 78 33 63 68 65 61 64 5c 78 33 65 5c 78 33 63 6d 65 74 61 20 63 68 61 72 73 65 74 5c 78 33 64 5c 78 32 32 55 54 46 2d 38 5c 78 32 32 5c 78 33 65 5c 78 33 63 6c 69 6e 6b 20 72 65 6c 5c 78 33 64 5c 78 32 32 70 72 65 6c 6f 61 64 5c 78 32 32 20 68 72 65 66 5c 78 33 64 5c 78 32 32 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69
                                                                                                                                                                                                                                                Data Ascii: 8000<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!DOCTYPE html\x3e\x3chtml lang\x3den\x3e\x3chead\x3e\x3cmeta charset\x3d\x22UTF-8\x22\x3e\x3clink rel\x3d\x22preload\x22 href\x3d\x22https://www.gstati
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 33 63 2f 73 63 72 69 70 74 5c 78 33 65 5c 78 33 63 73 63 72 69 70 74 5c 78 33 65 76 61 72 20 67 6f 6f 67 6c 65 5f 63 61 73 6d 5c 78 33 64 5b 5d 3b 5c 78 33 63 2f 73 63 72 69 70 74 5c 78 33 65 5c 78 33 63 73 74 79 6c 65 5c 78 33 65 48 54 4d 4c 2c 42 4f 44 59 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 23 6d 79 73 2d 77 72 61 70 70 65 72 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 64 69 73 70
                                                                                                                                                                                                                                                Data Ascii: 3c/script\x3e\x3cscript\x3evar google_casm\x3d[];\x3c/script\x3e\x3cstyle\x3eHTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;disp
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 78 33 64 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 5c 78 32 32 43 75 73 74 6f 6d 45 76 65 6e 74 5c 78 32 32 29 3b 62 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 63 2c 61 2e 62 75 62 62 6c 65 73 2c 61 2e 63 61 6e 63 65 6c 61 62 6c 65 2c 61 2e 64 65 74 61 69 6c 29 3b 76 61 72 20 67 5c 78 33 64 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3b 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 5c 78 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 5c 78 32 32 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 5c 78 32 32 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 7d 63 61 74
                                                                                                                                                                                                                                                Data Ascii: x3ddocument.createEvent(\x22CustomEvent\x22);b.initCustomEvent(c,a.bubbles,a.cancelable,a.detail);var g\x3db.preventDefault;b.preventDefault\x3dfunction(){g.call(this);try{Object.defineProperty(this,\x22defaultPrevented\x22,{get:function(){return!0}})}cat
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 32 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 3b 7d 2e 6e 73 2d 6a 62 34 61 6f 2d 65 2d 35 7b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 32 65 6d 3b 7d 2e 6e 73 2d 6a 62 34 61 6f 2d 65 2d 37 2c 2e 6e 73 2d 6a 62 34 61 6f 2d 65 2d 38 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 7d 2e 6e 73 2d
                                                                                                                                                                                                                                                Data Ascii: ter-spacing:0.02em;font-weight:500;font-family:;}.ns-jb4ao-e-5{-mys-overflow-limit:0;box-sizing:border-box;font-weight:400;line-height:1.3;letter-spacing:0.02em;}.ns-jb4ao-e-7,.ns-jb4ao-e-8{line-height:1.3;-mys-overflow-limit:0;box-sizing:border-box;}.ns-
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 38 30 2e 39 70 78 3b 7d 2e 6e 73 2d 6a 62 34 61 6f 2d 76 2d 30 20 2e 6e 73 2d 6a 62 34 61 6f 2d 65 2d 31 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 31 31 2e 32 70 78 3b 77 69 64 74 68 3a 37 2e 32 31 70 78 3b 7d 5c 78 33 63 2f 73 74 79 6c 65 5c 78 33 65 5c 78 33 63 73 74 79 6c 65 20 64 61 74 61 2d 6e 6c 5c 78 33 64 5c 78 32 32 62 61 6e 6e 65 72 2d 76 61 6e 69 6c 6c 61 5c 78 32 32 20 64 61 74 61 2d 6e 73 5c 78 33 64 5c 78 32 32 6e 73 2d 6a 62 34 61 6f 5c 78 32 32 20 78 2d 70 68 61 73 65 5c 78 33 64 5c 78 32 32 64 65 63 6f 72 61 74 65 5c 78 32 32 5c 78 33 65 2e 6e 73 2d 6a 62 34 61 6f 2d 6c 2d 62 61 6e 6e 65 72 2d 76 61 6e 69 6c 6c 61 7b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 73 69 74 69
                                                                                                                                                                                                                                                Data Ascii: 0;min-width:180.9px;}.ns-jb4ao-v-0 .ns-jb4ao-e-15{margin-left:14px;height:11.2px;width:7.21px;}\x3c/style\x3e\x3cstyle data-nl\x3d\x22banner-vanilla\x22 data-ns\x3d\x22ns-jb4ao\x22 x-phase\x3d\x22decorate\x22\x3e.ns-jb4ao-l-banner-vanilla{opacity:1;positi
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 64 2d 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 30 35 29 3b 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 35 29 3b 7d 7d 20 40 6b 65 79 66 72 61 6d 65 73 20 73 68 61 64 6f 77 2d 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 7d 31 30 30 25 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 36 70 78 20 31 32 70 78 20 72 67 62 61 28 31 33 34 2c 31 34 30 2c 31 35 30 2c 30 2e 36 35 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 31 30 31 30 31 3b 7d 7d 20 40 6b 65 79 66 72 61 6d 65 73 20 63 6f 6c 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 63 6f 6c 6f 72 3a 23 30 31 30 31 30 31 3b 7d 31 30 30 25 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 7d 7d 20 2e 6e 73
                                                                                                                                                                                                                                                Data Ascii: d-animation{0%{transform:scale(0.05);}100%{transform:scale(1.05);}} @keyframes shadow-animation{0%{box-shadow:none;}100%{box-shadow:0 6px 12px rgba(134,140,150,0.65);background:#010101;}} @keyframes color-animation{0%{color:#010101;}100%{color:#fff;}} .ns
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 35 30 2c 30 2e 36 35 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 31 30 31 30 31 3b 7d 2e 63 74 61 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 63 74 61 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 6e 69 6d 61 74 65 64 2e 63 6f 6d 6d 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 74 74 65 72 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 31 30 31 30 31 3b 6f 70 61 63 69 74 79 3a 31 3b 7d 7d 2e 6e 73 2d 6a 62 34 61 6f 2d 65 2d 31 2c 2e 6e 73 2d 6a 62 34 61 6f 2d 65 2d 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 7d 2e 6e 73 2d 6a 62 34 61 6f 2d 65 2d 33 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 37 39 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 78 32 32 47 6f 6f 67 6c 65 20 53 61 6e 73 5c 78 32 32 2c 20 5c 78 32 32 52 6f 62 6f 74
                                                                                                                                                                                                                                                Data Ascii: 50,0.65);background:#010101;}.cta-background.cta-background-animated.common-animation-pattern{background:#010101;opacity:1;}}.ns-jb4ao-e-1,.ns-jb4ao-e-7{background-color:#fff;}.ns-jb4ao-e-3{color:rgba(0,0,0,0.79);font-family:\x22Google Sans\x22, \x22Robot
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 20 7b 63 73 73 28 69 64 2c 5c 78 32 37 63 6c 6b 74 5c 78 32 37 2c 74 29 3b 72 65 74 75 72 6e 3b 7d 76 61 72 20 62 69 20 5c 78 33 64 20 61 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 5c 78 32 32 5c 78 32 36 63 6c 6b 74 5c 78 33 64 5c 78 32 32 29 3b 69 66 20 28 62 69 20 5c 78 33 65 20 30 29 20 7b 76 61 72 20 63 20 5c 78 33 64 20 61 2e 68 72 65 66 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 20 62 69 2b 36 29 3b 20 76 61 72 20 64 20 5c 78 33 64 20 61 2e 68 72 65 66 2e 73 75 62 73 74 72 69 6e 67 28 62 69 2b 36 2c 20 61 2e 68 72 65 66 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 65 69 20 5c 78 33 64 20 64 2e 69 6e 64 65 78 4f 66 28 5c 78 32 32 5c 78 32 36 5c 78 32 32 29 3b 76 61 72 20 72 20 5c 78 33 64 20 5c 78 32 37 5c 78 32 37 3b 69 66 20 28 65 69 20 5c 78 33 65 5c 78 33
                                                                                                                                                                                                                                                Data Ascii: {css(id,\x27clkt\x27,t);return;}var bi \x3d a.href.indexOf(\x22\x26clkt\x3d\x22);if (bi \x3e 0) {var c \x3d a.href.substring(0, bi+6); var d \x3d a.href.substring(bi+6, a.href.length);var ei \x3d d.indexOf(\x22\x26\x22);var r \x3d \x27\x27;if (ei \x3e\x3
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 33 64 5c 78 32 32 6f 62 6a 65 63 74 5c 78 32 32 5c 78 32 36 5c 78 32 36 61 21 5c 78 33 64 6e 75 6c 6c 7c 7c 62 5c 78 33 64 5c 78 33 64 5c 78 32 32 66 75 6e 63 74 69 6f 6e 5c 78 32 32 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 5c 78 33 64 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 42 5c 78 33 64 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65 5c 78 33 64 6e 65 77 20 63 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 5c 78 33 64 61 3b 61 2e 61 61 5c 78 33 64 66 75 6e 63 74 69 6f 6e 28 64 2c 66 2c 65 29 7b 66 6f 72 28 76 61 72 20 67 5c 78 33 64 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 29 2c 68 5c 78
                                                                                                                                                                                                                                                Data Ascii: 3d\x22object\x22\x26\x26a!\x3dnull||b\x3d\x3d\x22function\x22}function ea(a,b){function c(){}c.prototype\x3db.prototype;a.B\x3db.prototype;a.prototype\x3dnew c;a.prototype.constructor\x3da;a.aa\x3dfunction(d,f,e){for(var g\x3dArray(arguments.length-2),h\x
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 32 32 45 64 67 65 5c 78 32 32 29 29 7c 7c 79 28 5c 78 32 32 53 69 6c 6b 5c 78 32 32 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 29 7b 72 2e 63 61 6c 6c 28 74 68 69 73 2c 61 3f 61 2e 74 79 70 65 3a 5c 78 32 32 5c 78 32 32 29 3b 74 68 69 73 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 5c 78 33 64 74 68 69 73 2e 67 5c 78 33 64 74 68 69 73 2e 74 61 72 67 65 74 5c 78 33 64 6e 75 6c 6c 3b 74 68 69 73 2e 62 75 74 74 6f 6e 5c 78 33 64 74 68 69 73 2e 73 63 72 65 65 6e 59 5c 78 33 64 74 68 69 73 2e 73 63 72 65 65 6e 58 5c 78 33 64 74 68 69 73 2e 63 6c 69 65 6e 74 59 5c 78 33 64 74 68 69 73 2e 63 6c 69 65 6e 74 58 5c 78 33 64 30 3b 74 68 69 73 2e 6b 65 79 5c 78 33 64 5c 78 32 32 5c 78 32 32 3b 74 68 69 73 2e 6d 65 74 61 4b 65 79 5c 78 33 64 74 68 69 73 2e 73 68
                                                                                                                                                                                                                                                Data Ascii: 22Edge\x22))||y(\x22Silk\x22)};function A(a,b){r.call(this,a?a.type:\x22\x22);this.relatedTarget\x3dthis.g\x3dthis.target\x3dnull;this.button\x3dthis.screenY\x3dthis.screenX\x3dthis.clientY\x3dthis.clientX\x3d0;this.key\x3d\x22\x22;this.metaKey\x3dthis.sh


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                28192.168.2.849761172.217.21.344436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC1856OUTGET /pagead/ads?client=ca-pub-5213407188406790&output=html&h=280&adk=1430589424&adf=1715028348&pi=t.aa~a.4189116640~rp.1&w=1110&abgtt=9&fwrn=4&fwrnh=100&lmt=1732787752&rafmt=1&to=qs&pwprc=9566348750&format=1110x280&url=https%3A%2F%2Fsurl.li%2Foycpee&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1732787747035&bpp=3&bdt=3539&idt=5434&shv=r20241120&mjsv=m202411180101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=3735502545421&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=77&ady=145&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31088580%2C31089116%2C95345967&oid=2&pvsid=95745794069124&tmod=452620968&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0 [TRUNCATED]
                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://surl.li/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:56 GMT
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 28-Nov-2024 10:10:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:55:56 GMT
                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC602INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6d 79 73 69 64 69 61 2f 35 33 30 62 31 64 63 63 30 62 31 66 65 36 32 34 39 33 38 35 39 62 38 39 37 31 36 61 35 32 63 62 2e 6a 73 3f 74 61 67 3d 65 6e 67 69 6e 65 2f 63 6c 69 65 6e 74 5f 66 61 73 74 2f 63 6c 69 65 6e 74 5f 66 61 73 74 5f 65 6e 67 69 6e 65 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74
                                                                                                                                                                                                                                                Data Ascii: 8000<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/530b1dcc0b1fe62493859b89716a52cb.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstat
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 7d 23 6d 79 73 2d 6f 76 65 72 6c 61 79 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 6d 79 73 2d 77 72 61 70 70 65 72 20 41 2c 2e 6d 79 73 2d 77 72 61 70 70 65 72 20 41 3a 76 69 73 69 74 65 64 2c 2e 6d 79 73 2d
                                                                                                                                                                                                                                                Data Ascii: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 65 6e 74 3d 66 7d 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6d 79 73 69 64 69 61 2f 35 33 30 62 31 64 63 63 30 62 31 66 65 36 32 34 39 33 38 35 39 62 38 39 37 31 36 61 35 32 63 62 2e 6a 73 3f 74 61 67 3d 65 6e 67 69 6e 65 2f 63 6c 69 65 6e 74 5f 66 61 73 74 2f 63 6c 69 65 6e 74 5f 66 61 73 74 5f 65 6e 67 69 6e 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 6e 6c 3d 22 62 61 6e 6e 65 72 2d 6c 61 72 67 65 2d 76 61 6e 69 6c 6c 61 22 20 64 61 74 61 2d 6e 73 3d 22 6e 73 2d 77 69 75 78 32 22 20 78 2d 70 68 61 73 65 3d 22 61 73 73 65 6d 62 6c 65 22 3e 2e 6e 73 2d 77 69 75 78 32 2d 6c 2d 62 61 6e 6e
                                                                                                                                                                                                                                                Data Ascii: ent=f};}).call(this);</script><script src="https://www.gstatic.com/mysidia/530b1dcc0b1fe62493859b89716a52cb.js?tag=engine/client_fast/client_fast_engine"></script><style data-nl="banner-large-vanilla" data-ns="ns-wiux2" x-phase="assemble">.ns-wiux2-l-bann
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 7d 2e 6e 73 2d 77 69 75 78 32 2d 65 2d 31 30 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 6e 73 2d 77 69 75 78 32 2d 65 2d 31 32 7b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b
                                                                                                                                                                                                                                                Data Ascii: irection:row;flex-grow:1;}.ns-wiux2-e-10{line-height:1.3;-mys-overflow-limit:0;box-sizing:border-box;display:flex;flex-direction:row;align-items:center;width:100%;}.ns-wiux2-e-12{-mys-overflow-limit:0;box-sizing:border-box;font-weight:400;line-height:1.5;
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 20 2e 6e 73 2d 77 69 75 78 32 2d 65 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 2e 35 70 78 3b 70 61 64 64 69 6e 67 3a 31 31 2e 34 38 70 78 20 30 20 30 3b 7d 2e 6e 73 2d 77 69 75 78 32 2d 76 2d 36 20 2e 6e 73 2d 77 69 75 78 32 2d 65 2d 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 70 61 64 64 69 6e 67 3a 31 31 2e 34 38 70 78 20 30 20 32 39 2e 34 70 78 3b 7d 2e 6e 73 2d 77 69 75 78 32 2d 76 2d 36 20 2e 6e 73 2d 77 69 75 78 32 2d 65 2d 31 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 2e 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 7d 2e 6e 73 2d 77 69 75 78 32 2d 76 2d 36 20 2e 6e 73 2d 77 69 75 78 32 2d 65 2d 31 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 2e 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 36 2e 38 70 78 3b 68 65 69 67 68 74 3a 33 38 2e 34 70 78 3b
                                                                                                                                                                                                                                                Data Ascii: .ns-wiux2-e-4{font-size:30.5px;padding:11.48px 0 0;}.ns-wiux2-v-6 .ns-wiux2-e-6{font-size:17px;padding:11.48px 0 29.4px;}.ns-wiux2-v-6 .ns-wiux2-e-12{font-size:14.5px;padding:0;}.ns-wiux2-v-6 .ns-wiux2-e-16{font-size:15.4px;padding:0 6.8px;height:38.4px;
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 35 30 25 20 35 30 25 22 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 32 29 3b 66 69 6c 74 65 72 3a 6f 70 61 63 69 74 79 28 30 25 29 3b 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 66 69 6c 74 65 72 3a 6f 70 61 63 69 74 79 28 31 30 30 25 29 3b 7d 7d 20 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2d 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 7d 20 40 6b 65 79 66 72 61 6d 65 73 20 62 75 74 74 6f 6e 2d 65 78 70 61 6e 64 2d 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 30 35 29 3b 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30
                                                                                                                                                                                                                                                Data Ascii: nsform-origin:"50% 50%";transform:scale(2);filter:opacity(0%);}to{transform:scale(1);filter:opacity(100%);}} @keyframes fade-in-animation{0%{opacity:0;}100%{opacity:1;}} @keyframes button-expand-animation{0%{transform:scale(0.05);}100%{transform:scale(1.0
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 74 74 65 72 6e 2e 63 74 61 2d 74 65 78 74 2d 61 6e 69 6d 61 74 65 64 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6e 6f 6e 65 3b 7d 2e 63 74 61 2d 74 65 78 74 2e 61 6e 69 6d 61 74 65 64 2e 63 74 61 2d 74 65 78 74 2d 61 6e 69 6d 61 74 65 64 2e 63 6f 6d 6d 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 74 74 65 72 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 31 3b 7d 2e 63 74 61 2d 6f 75 74 65 72 2e 63 6f 6d 6d 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 74 74 65 72 6e 2e 63 74 61 2d 6f 75 74 65 72 2d 61 6e 69 6d 61 74 65 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 36 70 78 20 31 32 70 78 20 72 67 62 61 28 31 33 34 2c 31 34 30 2c 31 35 30 2c 30 2e 36 35 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a
                                                                                                                                                                                                                                                Data Ascii: on-animation-pattern.cta-text-animated{animation-name:none;}.cta-text.animated.cta-text-animated.common-animation-pattern{color:#fff;opacity:1;}.cta-outer.common-animation-pattern.cta-outer-animated{box-shadow:0 6px 12px rgba(134,140,150,0.65);background:
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 31 3b 6f 70 61 63 69 74 79 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6f 6f 67 6c 65 20 53 61 6e 73 22 2c 20 22 52 6f 62 6f 74 6f 22 2c 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 2e 6e 73 2d 77 69 75 78 32 2d 65 2d 32 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6c 69 6e 6b 20 61 73 3d 22 73 74 79 6c 65 22 20 64 61 74 61 2d 72 65 6c 6f 61 64 2d 73 74 79 6c 65 73 68 65 65 74 3d 22 74 72 75 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 47 6f 6f 67 6c 65 25 32 30 53 61 6e 73 25 33 41 34 30 30 25 32 43 35 30 30 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 3e 3c 73 63 72 69 70
                                                                                                                                                                                                                                                Data Ascii: 1;opacity:1;font-family:"Google Sans", "Roboto",Google Sans,sans-serif;}.ns-wiux2-e-21{white-space:nowrap;}</style><link as="style" data-reload-stylesheet="true" href="https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500" rel="preload"><scrip
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 68 6f 72 73 2e 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 2a 2f 20 76 61 72 20 6d 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 21 3d 6e 75 6c 6c 7c 7c 62 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 42 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 63 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 61 61 3d 66
                                                                                                                                                                                                                                                Data Ascii: hors. SPDX-License-Identifier: Apache-2.0 */ var m=this||self;function p(a){var b=typeof a;return b=="object"&&a!=null||b=="function"}function ea(a,b){function c(){}c.prototype=b.prototype;a.B=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.aa=f
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1390INData Raw: 3d 74 68 69 73 2e 73 63 72 65 65 6e 59 3d 74 68 69 73 2e 73 63 72 65 65 6e 58 3d 74 68 69 73 2e 63 6c 69 65 6e 74 59 3d 74 68 69 73 2e 63 6c 69 65 6e 74 58 3d 30 3b 74 68 69 73 2e 6b 65 79 3d 22 22 3b 74 68 69 73 2e 6d 65 74 61 4b 65 79 3d 74 68 69 73 2e 73 68 69 66 74 4b 65 79 3d 74 68 69 73 2e 61 6c 74 4b 65 79 3d 74 68 69 73 2e 63 74 72 6c 4b 65 79 3d 21 31 3b 74 68 69 73 2e 73 74 61 74 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 70 6f 69 6e 74 65 72 49 64 3d 30 3b 74 68 69 73 2e 70 6f 69 6e 74 65 72 54 79 70 65 3d 22 22 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 3b 69 66 28 61 29 7b 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 74 79 70 65 3d 61 2e 74 79 70 65 2c 64 3d 61 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 26 26 61 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 2e
                                                                                                                                                                                                                                                Data Ascii: =this.screenY=this.screenX=this.clientY=this.clientX=0;this.key="";this.metaKey=this.shiftKey=this.altKey=this.ctrlKey=!1;this.state=null;this.pointerId=0;this.pointerType="";this.i=null;if(a){const c=this.type=a.type,d=a.changedTouches&&a.changedTouches.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                29192.168.2.84976474.125.206.1544436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:55 UTC845OUTPOST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-18721904-9&cid=30227279.1732787751&jid=1631271884&gjid=1532626328&_gid=1005227894.1732787751&_u=KGBAgEIhAAAAAGAAI~&z=861243666 HTTP/1.1
                                                                                                                                                                                                                                                Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://surl.li
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://surl.li/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://surl.li
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:55 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgdc:149:0
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgdc:149:0"}],}
                                                                                                                                                                                                                                                Server: Golfe2
                                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC1INData Raw: 31
                                                                                                                                                                                                                                                Data Ascii: 1


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                30192.168.2.84976535.190.80.14436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC518OUTOPTIONS /report/v4?s=YU8JZMjWUoVpWg5ScirydJNWUCNWH0iHRIcFk1PG5nJprl08%2FQpzZYXGxMtCR5x0fBkDYEbtODk%2FHsfJeKc0nw4L7%2FIHpUUYDmBdhWaH%2B82GMDUb3NItvJo%3D HTTP/1.1
                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Origin: https://surl.li
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:56 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                date: Thu, 28 Nov 2024 09:55:56 GMT
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                31192.168.2.84976674.125.206.1544436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:57 UTC611OUTGET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-18721904-9&cid=30227279.1732787751&jid=1631271884&gjid=1532626328&_gid=1005227894.1732787751&_u=KGBAgEIhAAAAAGAAI~&z=861243666 HTTP/1.1
                                                                                                                                                                                                                                                Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:58 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:57 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgdc:149:0
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgdc:149:0"}],}
                                                                                                                                                                                                                                                Server: Golfe2
                                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:55:58 UTC1INData Raw: 31
                                                                                                                                                                                                                                                Data Ascii: 1


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                32192.168.2.84977035.190.80.14436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:57 UTC468OUTPOST /report/v4?s=YU8JZMjWUoVpWg5ScirydJNWUCNWH0iHRIcFk1PG5nJprl08%2FQpzZYXGxMtCR5x0fBkDYEbtODk%2FHsfJeKc0nw4L7%2FIHpUUYDmBdhWaH%2B82GMDUb3NItvJo%3D HTTP/1.1
                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 387
                                                                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:57 UTC387OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 30 39 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 36 39 2e 37 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 75 72 6c 2e 6c 69 2f 67 65 74 50 72 65 76 69
                                                                                                                                                                                                                                                Data Ascii: [{"age":0,"body":{"elapsed_time":2093,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.69.76","status_code":404,"type":"http.error"},"type":"network-error","url":"https://surl.li/getPrevi
                                                                                                                                                                                                                                                2024-11-28 09:55:58 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                date: Thu, 28 Nov 2024 09:55:57 GMT
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                33192.168.2.849778104.21.20.1324436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:58 UTC406OUTGET /storage/screenshots/2024/11/4a60bb3b-c33f-4a19-8a19-6e9e89a845f0.png HTTP/1.1
                                                                                                                                                                                                                                                Host: web-screen.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:59 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 510132
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 19:04:48 GMT
                                                                                                                                                                                                                                                ETag: "6740d5d0-7c8b4"
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=69GuWLrQM0vJ1uaaR58At1tY3lI6fJ3nNV2TwBY8P7F5YoC3TJ3E%2BwUu29nmtLBMwucU4FMusudoa8OcROAK4dcxMMyq%2BBOvai0QbGqOj%2FJO8RkZoWJZYEiR3MHyAY2Lqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c47580942b8-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1579&min_rtt=1576&rtt_var=597&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2607&recv_bytes=984&delivery_rate=1822721&cwnd=250&unsent_bytes=0&cid=b05433508d861b6e&ts=451&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC411INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 03 20 08 02 00 00 00 54 12 91 3f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 9c d4 7d 77 9c 54 45 d6 f6 39 a7 aa 7b 48 43 ce 99 21 47 31 e7 1c d6 1c 76 d7 5d 15 51 41 d7 b4 ee ba ea 9a d7 b8 ae 61 cd 11 03 46 cc ae 8a 88 a0 08 e6 9c 50 92 08 82 0a 4a 86 21 ca 4c df 5b 75 be 3f ea e6 be b7 fb de 61 06 bf b7 f7 fd cd 8b 33 4f 57 9f 0a b7 ce a9 e7 3c 75 1a 47 9e f1 0f 40 00 06 40 60 66 44 8c ff 09 c8 c0 08 c8 cc 69 f0 00 00 00 08 a8 59 23 62 3c de b4 19 c0 03 a4 b0 21 35 de b3 81 21 03 1e c0 e9 5d 7a bc f9 4d 56 7c d9 9f 0d 81 0f cd 1d a4 b6 19 81 35 23 fa 6b 60 cb 6d a8 83 cd 10 9c a2 fa e8 63 c3 b5 1c 8b 2f 3f 7a 29 f0 31 a3 97 02 1f c5 40 03 e3 39 b4 5a 42 36 a7 ee 63
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR T?sRGB IDATx}wTE9{HC!G1v]QAaFPJ!L[u?a3OW<uG@@`fDiY#b<!5!]zMV|5#k`mc/?z)1@9ZB6c
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC1369INData Raw: 77 22 cb db 90 15 ef 7a 74 07 16 87 f7 6c 0e f5 b1 3e 2c 89 69 39 05 3e 12 8b 94 b5 dc 6b f3 37 19 ed d0 8c 07 9f ac 72 7d f4 31 ee 1f 1a 0a 1f f9 19 99 97 12 7d 2c da 61 a2 7e 34 8d 0d e1 3f 6c 35 7c 99 79 49 c0 6f 51 cb 25 f1 a5 f7 db 54 f8 80 8f 80 b8 d9 29 d3 a6 f1 a9 59 46 2f 18 2d 6d a5 3e d6 79 4c 52 fa b8 b8 38 35 83 0d f5 8d 2f 11 a1 96 c6 9b ff ac 47 3f de 70 2d c7 e2 c9 7c 46 18 12 c2 99 58 c1 39 7b 99 7f 07 f1 45 a3 ec e1 fd 9f 61 bc f9 ec 78 7c b1 25 06 8f 2e 1e 12 f0 ec fc f4 bd 66 c4 66 0c b5 ec d8 50 d4 c7 c8 cf ba e1 bd f1 cd 84 8f fc 2c b6 21 32 7f fe bc 64 c4 9b 51 8a e9 23 94 b1 39 3c 8d ee 1a e2 18 1b 92 f0 08 ee a7 73 3c d2 b1 c1 8b 3c d2 e3 dd a7 37 be 8f e8 da 00 45 6b 2f b6 65 cc 66 49 4c cb 45 78 af 65 0f 1f 39 3d 7b 96 07 91 ce
                                                                                                                                                                                                                                                Data Ascii: w"ztl>,i9>k7r}1},a~4?l5|yIoQ%T)YF/-m>yLR85/G?p-|FX9{Eax|%.ffP,!2dQ#9<s<<7Ek/efILExe9={
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC1369INData Raw: e5 3f ea 8b 57 4b e2 90 b2 e2 63 66 bc 0e da ac 08 87 54 56 af 16 c6 7b bb 56 19 9b 63 b9 3d 0c d9 ec b3 53 c9 4c 4f 7c 1f b3 32 43 09 63 12 da f1 8a f8 92 18 7c 70 2d 25 f0 2b a5 99 98 24 cb e3 99 a1 b0 8f 28 7d e2 4f ab 5b ca ae 2a 03 48 18 8d 92 5a ae 58 5e 2d be 8f 61 7e a5 7c 1f 4b f3 64 25 c7 24 c6 e6 62 1f 57 56 9b 15 d9 1b eb e0 97 eb c3 8f 7b 36 27 f9 f1 24 9f 12 9c d3 b4 7e 3c c9 2f 97 c5 67 54 7b 67 68 b9 08 5f c4 60 45 fa 5c ef 39 e0 22 7c 3d eb 9c ea 96 33 4e 8d 6f b8 1c 70 c3 e1 fd 55 95 92 73 0a 73 42 19 f0 e6 95 55 cb 55 1f da 2f 6f 6f 32 33 93 99 57 4b b6 a4 54 cb 75 d5 2d 65 c5 7b 36 64 c2 87 fa 98 0e 0f de ce e2 c5 78 5b ab 8f 75 1b 93 3a ea 9c 12 d4 39 59 f1 e5 e7 25 81 b9 29 c3 ab 35 bc 96 2b 6d cb 59 74 4b 59 f1 89 a3 57 12 ff 1b e8
                                                                                                                                                                                                                                                Data Ascii: ?WKcfTV{Vc=SLO|2Cc|p-%+$(}O[*HZX^-a~|Kd%$bWV{6'$~</gT{gh_`E\9"|=3NopUssBUU/oo23WKTu-e{6dx[u:9Y%)5+mYtKYW
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC1369INData Raw: f3 fb b1 48 aa 43 6c 6b 5e 75 c8 62 7a 63 17 93 03 4e 8a 28 c3 f8 c4 33 44 f0 9c 94 25 67 5c 36 07 bc 35 b4 59 f5 54 97 cb b1 b9 08 ef 23 13 38 a1 e0 7b 4b c7 e3 21 9b 53 eb 9c ea a0 fd c2 04 55 59 84 a5 08 b2 0e f1 7d 8c 65 41 92 91 f5 d0 72 56 0e 29 49 9b 95 02 ef d9 1c 9d c1 72 4c 8f df c7 20 7e ab 68 b3 92 f0 c1 38 af 04 c7 13 3c c1 fb 7d 4c 62 41 20 b0 83 15 f3 37 5b 5c 97 2b 92 99 0a 31 37 61 b6 2c de e6 58 ae 2e 8c 8f 30 37 5b ce ab c5 23 8b 2c 2f d3 72 82 e5 75 b1 24 59 cb 55 ac 73 8a 61 86 c2 fe 38 15 1f 93 84 2f f2 29 c5 63 92 92 27 2b 6f 73 d8 cf c6 72 3c 5b ce 39 c5 f8 38 28 3f 26 31 36 17 fb c4 ff 4f 34 d6 e9 fc 38 04 78 b5 f2 2d 43 51 cb c9 78 bf e5 a0 f7 0c 20 f1 94 b3 2f 48 13 bf d7 85 43 aa ef fc 68 9d 73 c0 59 39 2a f3 9f 59 f1 a5 fa 68
                                                                                                                                                                                                                                                Data Ascii: HClk^ubzcN(3D%g\65YT#8{K!SUY}eArV)IrL ~h8<}LbA 7[\+17a,X.07[#,/ru$YUsa8/)c'+osr<[98(?&16O48x-CQx /HChsY9*Yh
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC1369INData Raw: 96 94 e0 33 b6 b0 e5 3a 5a 52 16 19 3c f1 37 04 be 5e 15 57 41 8f 5e 07 ee b0 8e 96 94 44 a6 e7 90 b6 1e d3 53 07 5e 6d cb 54 5f 59 2d 49 df c7 ac 96 94 6f b9 de 2d 29 c2 97 41 26 e3 cb 20 eb 5d e7 54 67 bf 9c c5 cf 36 34 3e bd e5 5b c1 7b d6 bf b7 0d 5b 4e 31 b1 6a 42 0e 38 26 0a f6 3e ee ff 83 ef 2d 82 40 6c 0b 00 5a 6b 00 d0 ac 83 3c 8a f9 e9 bd b4 d6 0c cc 9a 0d 3e 15 1f 53 36 53 1b ee 63 4c 36 3a 5d ce 38 d6 06 8f e3 49 7b b7 a2 9e b4 5c ce b8 01 07 7f 13 59 79 89 3c 59 84 65 29 ab e5 02 2f 13 06 49 c8 78 9b 8b ef 1b 06 90 de a4 03 04 9e f0 30 ab 11 5d 21 c0 ce fa 49 6e b9 d8 72 5f 7f 93 8c 0f ae 40 60 08 59 92 42 cb d5 b0 9c 53 92 36 2b c8 b2 94 d3 2d f9 33 1e e6 f0 4b 6b ad 82 78 67 3c 35 fb 3f dd 15 68 e6 c5 fc 23 43 1f 19 34 6b 60 30 63 9e c4 52
                                                                                                                                                                                                                                                Data Ascii: 3:ZR<7^WA^DS^mT_Y-Io-)A& ]Tg64>[{[N1jB8&>-@lZk<>S6ScL6:]8I{\Yy<Ye)/Ix0]!Inr_@`YBS6+-3Kkxg<5?h#C4k`0cR
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC1369INData Raw: 78 4c ea aa cd 32 fe 08 bc 01 75 72 ad e0 0d a6 33 86 7e 7c 95 fc 0a b4 6f 7c 9c 11 b5 30 6b 42 32 ab 0e dc 35 0d 6e 06 c6 9b 11 df 12 77 6e 9d 77 99 08 80 cc a1 d1 89 0e 4c b3 e0 72 0e 66 ce 1d 43 09 0d 3e bd cf 6a 38 ce a9 2e b1 47 56 ef 59 4f 5a 2e 19 13 f7 45 32 5f 11 c6 af 38 3f 5a 8c d7 c1 93 a8 7f 32 8b c7 7b 6d 42 9c 0d 25 f0 45 36 6b ad 19 60 c7 e1 c3 0e 3d 68 bf 8a 8a 0a 00 9f 9d 0a 3c bd ec 71 dd 85 82 35 7e e2 a4 8f 3f fb 52 48 c9 42 80 00 62 40 10 1e 97 9b 68 49 38 02 28 6f 73 10 9f a6 8f a9 f1 d1 79 81 6c 36 97 e8 a3 c1 0c 19 d8 ff c2 bf 9f 55 28 58 ff b9 f9 f6 ef e6 2f 00 44 21 04 33 0b 29 0c 8f 15 f9 c4 34 63 12 5c 3f a9 f0 c1 71 08 9f f8 4b e0 19 58 6b 5d d5 b3 fb c9 c7 ff b1 69 93 26 53 a6 bd 33 f1 8d a9 a0 40 08 81 48 e4 b6 a9 95 06 d0
                                                                                                                                                                                                                                                Data Ascii: xL2ur3~|o|0kB25nwnwLrfC>j8.GVYOZ.E2_8?Z2{mB%E6k`=h<q5~?RHBb@hI8(osyl6U(X/D!3)4c\?qKXk]i&S3@H
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC1369INData Raw: f5 ea da 9a da e0 c0 a0 3b 28 e6 bf 2c cb 9a 38 f9 75 cb b2 10 09 89 84 23 8c 41 7f 28 dc b7 a5 b2 19 42 d1 43 2a 9b b3 44 cd e5 47 2f 2e ca 4e 8b 0f df 1b 60 ad 19 c0 24 ce cc df 0b 85 82 55 a8 25 67 53 40 44 d2 ac 05 0b 4e 66 59 d2 5b 12 5c eb a5 f9 92 34 78 00 4f f1 c0 41 3b b4 52 b6 6d 99 81 14 80 0a 55 cb ca e6 b7 5e 77 b5 89 78 98 79 f6 b7 73 bf 9b f7 fd f2 15 2b c6 bf fa 9a b2 2d 44 44 85 44 82 35 93 88 72 75 d1 33 50 69 cb dd fb aa e4 72 67 52 08 ab 50 40 44 c8 e5 00 91 72 84 cc 40 6e 64 5f cc 99 97 18 8d 3a 71 4e 51 5f 5b b2 e5 44 7c 11 43 10 93 5b 29 67 33 00 30 68 60 50 da 3e 60 af 3d 2f 3e ef 1c 6f 94 56 ad 5e bd 60 e1 0f 96 65 b5 6b d7 ae 6f ef 2a b3 d3 1f 79 d8 c1 03 fa f5 19 75 d6 df 2d cb ca 99 9c 88 24 60 70 d8 14 72 f8 27 d6 0c cc ad 5b
                                                                                                                                                                                                                                                Data Ascii: ;(,8u#A(BC*DG/.N`$U%gS@DNfY[\4xOA;RmU^wxys+-DDD5ru3PirgRP@Dr@nd_:qNQ_[D|C[)g30h`P>`=/>oV^`eko*yu-$`pr'[
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC1369INData Raw: 1b 66 ce 9a 65 c6 07 8d dc 0a c0 dc 93 f2 36 29 cd da f8 72 47 d7 1c e8 63 68 55 78 3e 23 d4 47 06 04 1d 5e 1b b6 65 91 50 48 48 4a 48 c9 66 ed 79 ed 84 67 93 fd a7 00 50 23 7b ba a5 d8 27 28 e8 f5 4d ac e0 e1 d9 c3 93 f3 5e a3 9c f5 fa e8 f8 39 b7 46 0e bb 77 88 22 7d 0c e6 b2 d9 65 e9 8a 22 39 87 19 f2 ef 78 c7 b2 14 80 ac b5 90 f4 8f b3 4f 37 d1 d5 db ef bd 7f de 85 97 16 0a b5 ac d9 7d 68 70 fd ba f5 0f 3f f6 c4 c4 49 6f 9c 7b ce 59 ab 57 af f9 69 f1 62 29 f3 86 66 15 2c 35 b0 00 32 bd 33 b3 cf 4a 1f 7d f8 c1 3b 6c bb 4d 70 f9 d9 96 65 15 6a 10 51 09 c9 92 59 b3 1f 03 05 a2 16 73 05 c1 f0 3a de 48 2a db 66 ad 09 49 93 00 61 b4 f3 7e 80 05 cc b6 65 09 21 6c 40 22 c1 a4 81 1c fd bb 7b 63 2b 10 15 15 b1 9e ce ec e8 f8 5d d4 99 23 8c d1 cf c5 e3 b5 8e b4
                                                                                                                                                                                                                                                Data Ascii: fe6)rGchUx>#G^ePHHJHfygP#{'(M^9Fw"}e"9xO7}hp?Io{YWib)f,523J};lMpejQYs:H*fIa~e!l@"{c+]#
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC1369INData Raw: dc 6f f5 cf 2e 26 4a 73 67 12 5c 26 d8 b9 25 eb dd b6 75 3d 99 bb 5f 00 78 ea 13 c3 e9 b3 53 fb c7 fb 2b 02 60 40 08 e5 93 3a 26 2e b1 95 b9 07 64 aa 12 18 b5 be d1 fd 98 9b e3 e4 3e 14 ec fa 1b e5 fb 60 9f 29 35 52 01 9b 35 af 5d b7 ce 20 d7 ae 5d 07 0c da ad a9 6d f6 25 70 eb 37 98 80 cb bb 94 4c 46 50 24 88 35 9a 5a 41 44 14 b3 c6 cd 53 ed ec 29 1a 10 b4 36 9b 3f 90 5b 6e 08 dc ab c3 e6 b3 8c cf 70 ee 67 a1 00 ed dd 63 72 99 73 66 36 1e cb d4 5c 30 dd 26 02 16 e6 f3 c8 70 3c 00 46 9b 0c 00 8b 17 ff 6c 59 05 d0 8c c4 12 24 02 12 09 42 61 a2 70 32 ae 8f 98 15 38 0c 19 3b 95 30 95 b9 47 89 40 64 ee 54 62 a8 63 ec ed 40 86 e7 0f d4 6b 75 34 0e 1a 51 01 7b 9b 26 00 a0 61 04 cd 6c 2a ed b1 71 ac cd bd 36 e7 aa 21 22 22 10 98 e4 16 85 9e 73 f0 ea 45 31 b0 bb
                                                                                                                                                                                                                                                Data Ascii: o.&Jsg\&%u=_xS+`@:&.d>`)5R5] ]m%p7LFP$5ZADS)6?[npgcrsf6\0&p<FlY$Bap28;0G@dTbc@ku4Q{&al*q6!""sE1
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC1369INData Raw: 1d 3c 4b 78 7c ad d2 ba 6b e7 4e 7d fb 54 01 40 4d 6d ed c4 c9 93 b5 d9 68 49 48 21 65 4e 0a 21 49 08 3f 53 63 f2 2c 84 24 c8 89 b1 4c 08 e7 ec 11 1a 34 1f f7 c7 a3 07 0f 1c 00 00 4f 3d fb fc 47 1f 7f ec 6f 8f ec 04 32 ee c1 3e b8 bf 53 50 7f 16 73 ea f5 bf 6d 09 35 b0 34 9e 2e b0 f3 3a a1 2d a9 9e dd ba 0d 1d 32 b8 45 8b 16 9b 6b 6a 16 fe f0 e3 b7 f3 be 07 60 22 a1 09 89 08 cd f8 6b 46 42 ad 34 3a e7 13 dd b1 7d bb be 7d 7a b7 6c 51 c9 1a 56 57 af 99 3b 6f fe f2 15 2b 9d a2 6d 44 a8 89 04 b1 d2 4e 8d 11 86 60 8c e5 44 57 66 e5 28 66 d6 4d 1a 35 ea 5d d5 b3 4b a7 8e 4d 1a 37 5e bf 71 e3 aa 55 ab bf 99 35 bb 50 28 b8 37 54 10 91 40 21 22 b4 6f db 06 80 fb 56 55 99 7e b4 a8 ac ec da a5 13 30 20 09 ad f5 ba 8d 9b ba 74 ea 88 48 95 cd 1c 29 5b e3 46 8d 3a 77
                                                                                                                                                                                                                                                Data Ascii: <Kx|kN}T@MmhIH!eN!I?Sc,$L4O=Go2>SPsm54.:-2Ekj`"kFB4:}}zlQVW;o+mDN`DWf(fM5]KM7^qU5P(7T@!"oVU~0 tH)[F:w


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                34192.168.2.849777142.250.181.144436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:55:59 UTC684OUTGET /i/ca-pub-5213407188406790?href=https%3A%2F%2Fsurl.li%2Foycpee&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://surl.li/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:55:59 GMT
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-WVqw-tOPv1LcSWDTqvSwKQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjStDikmII0pBikPj6kkkDiJ3SZ7AGAXHrzXOsU4E46d951iIgNlS4xOoIwkWXWD2BWLXnEqspEN9fd4n1ORDPOH-ZdQEQF0lcYW0CYoavV1g5gFiIh2P9nwW72AR27H55gUlJIym_MD45P6-kKDOptCS_KC05LbU4tagstSjeyMDIxNDQ0FLPwDC-wAAA-l4-AA"
                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1928INData Raw: 37 30 37 32 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                Data Ascii: 7072if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1928INData Raw: 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 69 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 3b 69 66 28 74 79 70 65 6f 66
                                                                                                                                                                                                                                                Data Ascii: :!0,value:function(){return fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.ia=typeof Object.create=="function"?Object.create:function(a){var b=function(){};b.prototype=a;return new b};if(typeof
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1928INData Raw: 72 6f 72 28 22 68 22 29 29 3b 65 6c 73 65 20 69 66 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 69 73 2e 68 61 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                Data Ascii: ror("h"));else if(g instanceof e)this.ha(g);else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1928INData Raw: 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 5f 2e 71 28 67 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6b 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 46 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 7a 5b 46 5d 3d 4a 3b 41 2d 2d 3b 41 3d 3d 30 26 26 6c 28 7a 29 7d 7d 76 61 72 20 7a 3d 5b 5d 2c 41 3d 30 3b 64 6f 20 7a 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 41 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 7a 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 73 61 3d 66 75
                                                                                                                                                                                                                                                Data Ascii: ;e.all=function(g){var h=_.q(g),k=h.next();return k.done?c([]):new e(function(l,n){function w(F){return function(J){z[F]=J;A--;A==0&&l(z)}}var z=[],A=0;do z.push(void 0),A++,c(k.value).mb(w(z.length-1),n),k=h.next();while(!k.done)})};return e});var sa=fu
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1928INData Raw: 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 6b 5b 66 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 68 7d 29 3b 0a 70 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67
                                                                                                                                                                                                                                                Data Ascii: ,this.g)?delete k[f][this.g]:!1};return h});p("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.g
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1928INData Raw: 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 2d 31 2c 5a 3a 76 6f 69 64 20 30 7d 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 66 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 29 7b 66 6f 72 28 3b 6c 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6c 3d 6c 2e 71 61 3b 66 6f 72 28 3b 6c 2e 6e 65 78 74 21 3d 6c 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6c 3d 0a 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68
                                                                                                                                                                                                                                                Data Ascii: ,list:n,index:-1,Z:void 0}},e=function(h,k){var l=h[1];return fa(function(){if(l){for(;l.head!=h[1];)l=l.qa;for(;l.next!=l.head;)return l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1928INData Raw: 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 73 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 29 3b 0a 70 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                Data Ascii: a:function(b,c){return sa(this,b,"includes").indexOf(b,c||0)!==-1}});p("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1928INData Raw: 73 2e 6c 65 6e 67 74 68 7c 7c 30 3b 63 3c 30 26 26 28 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 63 29 29 3b 69 66 28 64 3d 3d 6e 75 6c 6c 7c 7c 64 3e 65 29 64 3d 65 3b 64 3d 4e 75 6d 62 65 72 28 64 29 3b 64 3c 30 26 26 28 64 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 64 29 29 3b 66 6f 72 28 63 3d 4e 75 6d 62 65 72 28 63 7c 7c 30 29 3b 63 3c 64 3b 63 2b 2b 29 74 68 69 73 5b 63 5d 3d 62 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 29 3b 76 61 72 20 75 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 75 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                                                Data Ascii: s.length||0;c<0&&(c=Math.max(0,e+c));if(d==null||d>e)d=e;d=Number(d);d<0&&(d=Math.max(0,e+d));for(c=Number(c||0);c<d;c++)this[c]=b;return this}});var ua=function(a){return a?a:Array.prototype.fill};p("Int8Array.prototype.fill",ua);p("Uint8Array.prototype.
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1928INData Raw: 7d 3b 5f 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 42 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 43 61 3f 21 21 5f 2e 44 61 26 26 5f 2e 44 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 48 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 61 28 29 3f 45 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 74 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 74 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 47 61 28 29 3f 30 3a 5f 2e 74 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 74 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 49 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20
                                                                                                                                                                                                                                                Data Ascii: };_.t=function(a){return _.Ba().indexOf(a)!=-1};Ga=function(){return _.Ca?!!_.Da&&_.Da.brands.length>0:!1};Ha=function(){return Ga()?Ea("Chromium"):(_.t("Chrome")||_.t("CriOS"))&&!(Ga()?0:_.t("Edge"))||_.t("Silk")};_.Ja=function(a){return Ia&&a!=null&&a
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1928INData Raw: 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 0a 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 76 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 77 62 28 5b 5d 2c 7b 7d 29 3b 76 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 76 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 5d 3d 21 30 29 7d 3b 5f 2e 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                                                                                                                                                                Data Ascii: e code]")!==-1?a:null}catch(b){return null}};xb=function(a){if(vb===void 0){var b=new wb([],{});vb=Array.prototype.concat.call([],b).length===1}vb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.zb=function(a,


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                35192.168.2.849781172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC729OUTGET /byg/go/indexvs.php?aff_id=663&subid=S24u HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                Referer: https://surl.li/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:00 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Set-Cookie: mannaflux-ds-indexvs=1; expires=Sat, 28-Dec-2024 09:56:00 GMT; Max-Age=2592000
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FbcXY2kGe6U5D1Et0pU26dfArRXQgGPBzvappD1BbF1zrKBplh78qfBy51AiiQfwGFyBbthI7iTPmGHvWtnRns6TAhbnUxdxeW%2BlyOqwElrew7nzr4%2BjcZ9xiOgAq%2FmJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c4fee6a17ad-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1520&min_rtt=1499&rtt_var=605&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1307&delivery_rate=1747456&cwnd=171&unsent_bytes=0&cid=11ee5601e0597ee0&ts=626&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC470INData Raw: 37 63 66 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 77 2c 20 64 2c 20 73 2c 20 6c 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 20 20 77 5b 6c 5d 20 3d 20 77 5b 6c 5d 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 77 5b 6c 5d 2e 70 75 73 68 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 20 65 76 65 6e 74 3a 20 27 67 74 6d 2e 6a 73 27 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: 7cf4<!DOCTYPE html><html lang="en"><head>... Google Tag Manager --><script>(function (w, d, s, l, i) { w[l] = w[l] || []; w[l].push({ 'gtm.start': new Date().getTime(), event: 'gtm.js' });
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1369INData Raw: 20 69 20 2b 20 64 6c 3b 0a 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6a 2c 20 66 29 3b 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 27 73 63 72 69 70 74 27 2c 20 27 64 61 74 61 4c 61 79 65 72 27 2c 20 27 47 54 4d 2d 35 33 42 4c 43 4b 56 58 27 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 75 73 65 72 2d 73 63 61
                                                                                                                                                                                                                                                Data Ascii: i + dl; f.parentNode.insertBefore(j, f); })(window, document, 'script', 'dataLayer', 'GTM-53BLCKVX');</script>... End Google Tag Manager --> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, user-sca
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1369INData Raw: 69 6e 67 3a 20 32 30 70 78 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 68 69 64 64 65 6e 53 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 63 6c 6f 73 65 2d 62 74 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 70 78 20 2d 38 70 78 20 30 20 2d 31 37 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: ing: 20px 40px; text-align: center; } .hiddenSection { display: none; } .close-btn { font-size: 2.4rem; margin: -10px -8px 0 -17px; font-weight: 100;
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1369INData Raw: 65 20 69 6d 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 38 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 32 70 78 20 61 75 74 6f 20 36 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6d 64 6c 2d 66 69 6e 69 73 68 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6d 6f 64 61 6c
                                                                                                                                                                                                                                                Data Ascii: e img { max-width: 380px; text-align: center; margin: 12px auto 6px; } .mdl-finish { justify-content: center; margin: 0 auto; display: flex; } .modal
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1369INData Raw: 6c 61 72 69 74 79 2e 6d 73 2f 74 61 67 2f 22 2b 69 3b 0a 20 20 20 20 20 20 20 20 79 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 5b 30 5d 3b 79 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 79 29 3b 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 22 63 6c 61 72 69 74 79 22 2c 20 22 73 63 72 69 70 74 22 2c 20 22 6e 77 79 34 64 62 66 30 6a 62 22 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 09 3c 21 2d 2d 20 48 6f 74 6a 61 72 20 54 72 61 63 6b 69 6e 67 20 43 6f 64 65 20 66 6f 72 20 4d 61 6e 6e 61 46 6c 75 78 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6f 2c 74 2c 6a 2c 61 2c 72 29 7b 0a 20 20 20 20 20 20 20 20 68 2e 68 6a 3d
                                                                                                                                                                                                                                                Data Ascii: larity.ms/tag/"+i; y=l.getElementsByTagName(r)[0];y.parentNode.insertBefore(t,y); })(window, document, "clarity", "script", "nwy4dbf0jb");</script>... Hotjar Tracking Code for MannaFlux --><script> (function(h,o,t,j,a,r){ h.hj=
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1369INData Raw: 4f 66 28 6e 61 6d 65 29 20 3d 3d 20 30 29 20 72 65 74 75 72 6e 20 70 61 72 74 2e 73 75 62 73 74 72 69 6e 67 28 6e 61 6d 65 2e 6c 65 6e 67 74 68 29 7d 20 72 65 74 75 72 6e 20 27 27 3b 7d 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 76 61 72 20 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 69 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 69 2e 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3b 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 20 22 68 74 74 70 73 3a 2f 2f 62 75 79 67 6f 6f 64 73 2e 63 6f 6d 2f 61 66 66 69
                                                                                                                                                                                                                                                Data Ascii: Of(name) == 0) return part.substring(name.length)} return '';}</script><script type="text/javascript">setTimeout(function () {var i = document.createElement("iframe");i.async = true;i.style="display:none";i.setAttribute("src", "https://buygoods.com/affi
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 64 65 6f 5f 5f 6f 76 65 72 6c 61 79 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 64 65 6f 5f 5f 66 72 61 6d 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 68 6f 6d 65 2d 76 69 64 65 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 76 69 64 65 6f 2d 69 64 3d 22 44 6d 6e 4b 43 4d 78 73 6c 55 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 76 61 72 2d 6e 61 6d 65 3d 22 64 74 5f 76 69 64 65 6f 22 3e 3c 2f 64 69 76 3e
                                                                                                                                                                                                                                                Data Ascii: </div> <div class="video__overlay"></div> <div class="video__frame" id="home-video" data-video-id="DmnKCMxslU8" data-var-name="dt_video"></div>
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 6c 61 79 65 72 22 20 64 61 74 61 2d 76 69 64 65 6f 69 64 3d 22 62 35 46 78 36 53 4e 7a 59 41 77 22 20 64 61 74 61 2d 6d 6f 62 76 69 64 65 6f 69 64 3d 22 75 72 4c 57 4b 45 72 43 32 73 55 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 3c 21 2d 2d 20 65 64 69 74 20 2d
                                                                                                                                                                                                                                                Data Ascii: <div id="player" data-videoid="b5Fx6SNzYAw" data-mobvideoid="urLWKErC2sU"></div> </div> </div> </div> </section> </div> </div></header>... edit -
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1369INData Raw: 76 20 63 6c 61 73 73 3d 22 69 6d 67 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 6f 70 74 6e 42 74 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 31 34 70 78 3b 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3d 22 2f 64 73 2f 61 73 73 65 74 73 2d 6d 62 6e 2f 69 6d 67 2f 62 6f 74 74 6c 65
                                                                                                                                                                                                                                                Data Ascii: v class="img-wrapper"> <picture class="optnBttle"> <img style="margin-top: -14px;margin-bottom: -14px;" src="/ds/assets-mbn/img/bottle
                                                                                                                                                                                                                                                2024-11-28 09:56:00 UTC1369INData Raw: 67 65 20 2d 20 46 52 45 45 20 53 48 49 50 50 49 4e 47 20 70 6c 75 73 20 74 77 6f 20 69 6e 63 72 65 64 69 62 6c 65 20 62 6f 6e 75 73 65 73 20 69 6e 63 6c 75 64 65 64 21 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 62 6f 74 74 6c 65 73 2d 63 6f 75 6e 74 22 3e 36 20 58 20 42 4f 54 54 4c 45
                                                                                                                                                                                                                                                Data Ascii: ge - FREE SHIPPING plus two incredible bonuses included!</span> </div> </div> <div class="content"> <p class="bottles-count">6 X BOTTLE


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                36192.168.2.849782172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC596OUTGET /byg/assets/css/mf-vsl-style.css HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:01 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Wed, 23 Oct 2024 06:44:50 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sgne6wPfqch6cIRMFmZDKOAhg6kfylM55O2NxmhLNmJaBIMV2EypSUeyD9hm%2BXskLwrv72HRdr3z09E66jFNsgWgIx383l9tLofgY7Jl5xbAGWMDNJ%2Bi033De2JjoG2n"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c537b3c41a3-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1697&rtt_var=652&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1174&delivery_rate=1720683&cwnd=141&unsent_bytes=0&cid=bf234976b41913af&ts=1066&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC501INData Raw: 37 64 31 33 0d 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 37 36 70 78 29 20 7b 0a 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 37 30 70 78 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0a 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 35
                                                                                                                                                                                                                                                Data Ascii: 7d13.container { width: 100%; padding-right: 15px; padding-left: 15px; margin-right: auto; margin-left: auto;}@media (min-width: 576px) { .container { max-width: 570px; }}@media (min-width: 768px) { .container { max-width: 75
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC1369INData Raw: 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 37 36 70 78 29 20 7b 0a 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 73 2c 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 37 30 70 78 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0a 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c
                                                                                                                                                                                                                                                Data Ascii: 0%; padding-right: 15px; padding-left: 15px; margin-right: auto; margin-left: auto;}@media (min-width: 576px) { .container-sm, .container-xs, .container { max-width: 570px; }}@media (min-width: 768px) { .container-md, .container-sm,
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC1369INData Raw: 6c 2d 6d 64 2c 0a 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 20 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 20 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 20 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 20 2e 63 6f 6c 2d 6d 64 2d 39 2c 20 2e 63 6f 6c 2d 6d 64 2d 38 2c 20 2e 63 6f 6c 2d 6d 64 2d 37 2c 20 2e 63 6f 6c 2d 6d 64 2d 36 2c 20 2e 63 6f 6c 2d 6d 64 2d 35 2c 20 2e 63 6f 6c 2d 6d 64 2d 34 2c 20 2e 63 6f 6c 2d 6d 64 2d 33 2c 20 2e 63 6f 6c 2d 6d 64 2d 32 2c 20 2e 63 6f 6c 2d 6d 64 2d 31 2c 20 2e 63 6f 6c 2d 73 6d 2c 0a 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c 20 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 20 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 20 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 20 2e 63 6f 6c 2d 73 6d 2d 39 2c 20 2e 63 6f 6c 2d 73 6d 2d 38 2c 20 2e 63 6f 6c 2d 73 6d 2d 37 2c 20 2e 63 6f 6c 2d 73 6d 2d
                                                                                                                                                                                                                                                Data Ascii: l-md,.col-md-auto, .col-md-12, .col-md-11, .col-md-10, .col-md-9, .col-md-8, .col-md-7, .col-md-6, .col-md-5, .col-md-4, .col-md-3, .col-md-2, .col-md-1, .col-sm,.col-sm-auto, .col-sm-12, .col-sm-11, .col-sm-10, .col-sm-9, .col-sm-8, .col-sm-7, .col-sm-
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC1369INData Raw: 2d 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 63 6f 6c 2d 31 20 7b 0a 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 7d 0a 0a 2e 63 6f 6c 2d 32 20 7b 0a 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 6d 61
                                                                                                                                                                                                                                                Data Ascii: -flex: 0 0 auto; flex: 0 0 auto; width: auto; max-width: 100%;}.col-1 { -ms-flex: 0 0 8.3333333333%; flex: 0 0 8.3333333333%; max-width: 8.3333333333%;}.col-2 { -ms-flex: 0 0 16.6666666667%; flex: 0 0 16.6666666667%; ma
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC1369INData Raw: 0a 0a 2e 6f 72 64 65 72 2d 31 20 7b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 20 31 3b 0a 20 20 20 20 20 20 6f 72 64 65 72 3a 20 31 3b 0a 7d 0a 0a 2e 6f 72 64 65 72 2d 32 20 7b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 20 32 3b 0a 20 20 20 20 20 20 6f 72 64 65 72 3a 20 32 3b 0a 7d 0a 0a 2e 6f 72 64 65 72 2d 33 20 7b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 20 33 3b 0a 20 20 20 20 20 20 6f 72 64 65 72 3a 20 33 3b 0a 7d 0a 0a 2e 6f 72 64 65 72 2d 34 20 7b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 20 34 3b 0a 20 20 20 20 20 20 6f 72 64 65 72 3a 20 34 3b 0a 7d 0a 0a 2e 6f 72 64 65 72 2d 35 20 7b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 20 35 3b 0a 20 20 20 20 20 20 6f 72 64 65 72 3a 20 35 3b 0a 7d
                                                                                                                                                                                                                                                Data Ascii: .order-1 { -ms-flex-order: 1; order: 1;}.order-2 { -ms-flex-order: 2; order: 2;}.order-3 { -ms-flex-order: 3; order: 3;}.order-4 { -ms-flex-order: 4; order: 4;}.order-5 { -ms-flex-order: 5; order: 5;}
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC1369INData Raw: 6f 6c 73 2d 78 73 2d 32 20 3e 20 2a 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 35 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 35 30 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 25 3b 0a 20 20 7d 0a 20 20 2e 72 6f 77 2d 63 6f 6c 73 2d 78 73 2d 33 20 3e 20 2a 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 72 6f 77 2d 63 6f 6c 73 2d 78 73 2d 34 20 3e 20 2a 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 32 35 25
                                                                                                                                                                                                                                                Data Ascii: ols-xs-2 > * { -ms-flex: 0 0 50%; flex: 0 0 50%; max-width: 50%; } .row-cols-xs-3 > * { -ms-flex: 0 0 33.3333333333%; flex: 0 0 33.3333333333%; max-width: 33.3333333333%; } .row-cols-xs-4 > * { -ms-flex: 0 0 25%
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC1369INData Raw: 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 78 73 2d 38 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 78 73 2d 39 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 37 35 25 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 37 35 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 35 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 78 73 2d 31 30 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 38 33 2e 33 33 33 33 33 33 33
                                                                                                                                                                                                                                                Data Ascii: 3333%; } .col-xs-8 { -ms-flex: 0 0 66.6666666667%; flex: 0 0 66.6666666667%; max-width: 66.6666666667%; } .col-xs-9 { -ms-flex: 0 0 75%; flex: 0 0 75%; max-width: 75%; } .col-xs-10 { -ms-flex: 0 0 83.3333333
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC1369INData Raw: 6c 65 78 2d 6f 72 64 65 72 3a 20 31 31 3b 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 31 31 3b 0a 20 20 7d 0a 20 20 2e 6f 72 64 65 72 2d 78 73 2d 31 32 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 20 31 32 3b 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 31 32 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 73 2d 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 73 2d 31 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 73 2d 32 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66
                                                                                                                                                                                                                                                Data Ascii: lex-order: 11; order: 11; } .order-xs-12 { -ms-flex-order: 12; order: 12; } .offset-xs-0 { margin-left: 0; } .offset-xs-1 { margin-left: 8.3333333333%; } .offset-xs-2 { margin-left: 16.6666666667%; } .of
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC1369INData Raw: 25 3b 0a 20 20 7d 0a 20 20 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 36 20 3e 20 2a 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 31 20 7b 0a 20
                                                                                                                                                                                                                                                Data Ascii: %; } .row-cols-sm-6 > * { -ms-flex: 0 0 16.6666666667%; flex: 0 0 16.6666666667%; max-width: 16.6666666667%; } .col-sm-auto { -ms-flex: 0 0 auto; flex: 0 0 auto; width: auto; max-width: 100%; } .col-sm-1 {
                                                                                                                                                                                                                                                2024-11-28 09:56:01 UTC1369INData Raw: 78 3a 20 30 20 30 20 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 31 32 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 7d 0a 20 20 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 20 2d 31 3b 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 2d 31 3b 0a 20 20 7d 0a 20 20 2e 6f 72 64 65 72 2d 73 6d 2d 6c 61 73 74 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 20 31 33 3b
                                                                                                                                                                                                                                                Data Ascii: x: 0 0 91.6666666667%; max-width: 91.6666666667%; } .col-sm-12 { -ms-flex: 0 0 100%; flex: 0 0 100%; max-width: 100%; } .order-sm-first { -ms-flex-order: -1; order: -1; } .order-sm-last { -ms-flex-order: 13;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                37192.168.2.849804172.217.17.464436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:02 UTC517OUTGET /i/ca-pub-5213407188406790?href=https%3A%2F%2Fsurl.li%2Foycpee&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC1936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:03 GMT
                                                                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-rqqs6Ymr1OEmCxo5cIs3Ww' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmJw0ZBikPj6kkkDiJ3SZ7AGAXHrzXOsU4E46d951iIgNlS4xOoIwkWXWD2BWLXnEqspEN9fd4n1ORDP6r3MugiIZ5y_zLoAiIskrrA2ATHD1yusHEAsxM2x-c-CXWwCEzbvyVHSSMovjE_OzyspykwqLckvSktOSy1OLSpLLYo3MjAyMTQ0tNQzMIwvMAAA6dxBQA"
                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC1936INData Raw: 37 30 37 32 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                Data Ascii: 7072if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC1936INData Raw: 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 69 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                Data Ascii: e:function(){return fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.ia=typeof Object.create=="function"?Object.create:function(a){var b=function(){};b.prototype=a;return new b};if(typeof Object.
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC1936INData Raw: 66 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 69 73 2e 68 61 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74
                                                                                                                                                                                                                                                Data Ascii: f(g instanceof e)this.ha(g);else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?t
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC1936INData Raw: 3d 5f 2e 71 28 67 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6b 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 46 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 7a 5b 46 5d 3d 4a 3b 41 2d 2d 3b 41 3d 3d 30 26 26 6c 28 7a 29 7d 7d 76 61 72 20 7a 3d 5b 5d 2c 41 3d 30 3b 64 6f 20 7a 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 41 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 7a 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c
                                                                                                                                                                                                                                                Data Ascii: =_.q(g),k=h.next();return k.done?c([]):new e(function(l,n){function w(F){return function(J){z[F]=J;A--;A==0&&l(z)}}var z=[],A=0;do z.push(void 0),A++,c(k.value).mb(w(z.length-1),n),k=h.next();while(!k.done)})};return e});var sa=function(a,b,c){if(a==null
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC1936INData Raw: 3b 72 65 74 75 72 6e 20 68 7d 29 3b 0a 70 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c
                                                                                                                                                                                                                                                Data Ascii: ;return h});p("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC1936INData Raw: 2c 6b 29 7b 76 61 72 20 6c 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 66 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 29 7b 66 6f 72 28 3b 6c 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6c 3d 6c 2e 71 61 3b 66 6f 72 28 3b 6c 2e 6e 65 78 74 21 3d 6c 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6c 3d 0a 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66
                                                                                                                                                                                                                                                Data Ascii: ,k){var l=h[1];return fa(function(){if(l){for(;l.head!=h[1];)l=l.qa;for(;l.next!=l.head;)return l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC1936INData Raw: 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 29 3b 0a 70 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65
                                                                                                                                                                                                                                                Data Ascii: exOf(b,c||0)!==-1}});p("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC1936INData Raw: 3b 64 3d 4e 75 6d 62 65 72 28 64 29 3b 64 3c 30 26 26 28 64 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 64 29 29 3b 66 6f 72 28 63 3d 4e 75 6d 62 65 72 28 63 7c 7c 30 29 3b 63 3c 64 3b 63 2b 2b 29 74 68 69 73 5b 63 5d 3d 62 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 29 3b 76 61 72 20 75 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 75 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 75 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 75 61 29 3b 70 28 22 49 6e
                                                                                                                                                                                                                                                Data Ascii: ;d=Number(d);d<0&&(d=Math.max(0,e+d));for(c=Number(c||0);c<d;c++)this[c]=b;return this}});var ua=function(a){return a?a:Array.prototype.fill};p("Int8Array.prototype.fill",ua);p("Uint8Array.prototype.fill",ua);p("Uint8ClampedArray.prototype.fill",ua);p("In
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC1936INData Raw: 74 75 72 6e 20 5f 2e 43 61 3f 21 21 5f 2e 44 61 26 26 5f 2e 44 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 48 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 61 28 29 3f 45 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 74 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 74 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 47 61 28 29 3f 30 3a 5f 2e 74 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 74 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 49 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 4d 61 28 61 2c 22 69 6e 63 69 64 65 6e
                                                                                                                                                                                                                                                Data Ascii: turn _.Ca?!!_.Da&&_.Da.brands.length>0:!1};Ha=function(){return Ga()?Ea("Chromium"):(_.t("Chrome")||_.t("CriOS"))&&!(Ga()?0:_.t("Edge"))||_.t("Silk")};_.Ja=function(a){return Ia&&a!=null&&a instanceof Uint8Array};Na=function(){var a=Error();Ma(a,"inciden
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC1936INData Raw: 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 77 62 28 5b 5d 2c 7b 7d 29 3b 76 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 76 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 5d 3d 21 30 29 7d 3b 5f 2e 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 79 62 3d 62 3b 61 3d 6e 65 77 20 61 28 62 29 3b 79 62 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 64 21 3d 6e 75 6c
                                                                                                                                                                                                                                                Data Ascii: d 0){var b=new wb([],{});vb=Array.prototype.concat.call([],b).length===1}vb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.zb=function(a,b){yb=b;a=new a(b);yb=void 0;return a};_.u=function(a,b,c){var d=d!=nul


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                38192.168.2.849815172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC590OUTGET /byg/assets/css/tstmnl.css HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:04 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Wed, 16 Oct 2024 08:49:54 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GDdZ7qg9AEHxOaW2zJUfz7BbtTGhxGDxSB4DhRyjKkzs5whAQYkRWl9G2pE%2F%2Fsjr%2BsCuMSKMsivuG9OeruRMwNoMYdWy5d1fT9n2QD3iwx921Z26x1J%2BaCcVfQDI3bRs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c652ed342e5-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2424&min_rtt=2418&rtt_var=920&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1168&delivery_rate=1181229&cwnd=218&unsent_bytes=0&cid=360ca8a8a73acfaa&ts=591&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC498INData Raw: 33 30 63 33 0d 0a 2e 64 2d 66 6c 65 78 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 67 61 70 3a 20 31 30 70 78 3b 0a 7d 0a 2e 73 75 62 54 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 35 34 34 35 39 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 35 70 78 3b 0a 7d 0a 23 6e 61 76 69 67 61 74 69 6f 6e 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 65 65 4d 6f 72 65 43 6f 6d 6d 65 6e 74 73 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 37 32 37 32 37 32 3b 0a 09 77 69 64 74 68 3a 20 39 35 25 3b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 35 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                                                                                                                                                                                                                                                Data Ascii: 30c3.d-flex { display: flex; align-items: center; gap: 10px;}.subTitle { color: #354459; font-size: 45px;}#navigation { text-align: center;}.seeMoreComments {color: #727272;width: 95%;max-width: 375px;text-align: ce
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 74 61 6e 74 3b 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 32 70 78 20 36 70 78 3b 0a 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 35 70 78 3b 0a 7d 0a 23 73 68 6f 77 4d 6f 72 65 3a 68 6f 76 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 65 39 63 30 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 23 6e 61 76 69 67 61 74 69 6f 6e 20 2e 70 61 67 69 6e 61 74 69 6f 6e 20 7b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 23 6e 65 78 74 42 74 6e 2c 20 23 70 72 65 76 42 74 6e 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30
                                                                                                                                                                                                                                                Data Ascii: tant;box-shadow: 0 2px 6px;letter-spacing: 0.5px;}#showMore:hover { background: #ffe9c0; cursor: pointer !important;}#navigation .pagination { justify-content: center;}#nextBtn, #prevBtn { border: 1px solid #ddd; padding: 10px 20
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 74 69 76 65 3b 0a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 33 3b 0a 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 7d 0a 2e 76 61 72 74 66 69 79 2d 74 78 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 67 2f 76 65 72 69 66 69 65 64 2e 70 6e 67 27 29 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 32 31 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 2d 32 32 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                                Data Ascii: tive;line-height: 1.3;text-transform: uppercase;}.vartfiy-txt:before { content: ''; background-image: url('../img/verified.png'); height: 20px; width: 21px; position: absolute; background-size: contain; top: 0; left: -22px; backgroun
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 2a 2f 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 34 34 2c 20 61 73 73 65 74 73 2f 73 61 73 73 2d 6d 6f 64 75 6c 65 73 2f 5f 63 6f 6d 6d 65 6e 74 73 2d 62 6f 78 2e 73 63 73 73 20 2a 2f 0a 20 2e 63 6f 6d 6d 65 6e 74 73 2d 62 6f 78 5f 5f 64 65 74 61 69 6c 73 20 2e 75 2d 61 63 74 69 6f 6e 73 5f 5f 77 72 61 70 70 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 20 20 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20
                                                                                                                                                                                                                                                Data Ascii: t-align: center; */}/* line 44, assets/sass-modules/_comments-box.scss */ .comments-box__details .u-actions__wrapper { display: -ms-flexbox; display: flex; -ms-flex-wrap: wrap; flex-wrap: wrap; -ms-flex-align: center; align-items:
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 66 75 6c 29 20 7b 0a 20 20 20 20 61 6c 6c 3a 20 75 6e 73 65 74 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 36 36 31 36 36 3b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 61 75 74 6f 3b 0a 20 20 20 20 66 6c 65 78 3a 20 61 75 74 6f 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 70 78 3b 0a 7d 0a 2e 63 6f 6d 6d 65 6e 74 73 2d 62 6f 78 5f 5f 64 65 74 61 69 6c 73 20 2e 75 2d 61 63 74 69 6f 6e 73 5f 5f 77 72 61 70 70 65 72 20 2e 62 74 6e 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65
                                                                                                                                                                                                                                                Data Ascii: ful) { all: unset; position: relative; color: #666166; -ms-flex: auto; flex: auto; text-align: center; cursor: pointer; font-size: 25px;}.comments-box__details .u-actions__wrapper .btn:not(:first-child):before { conte
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 31 32 36 2c 20 61 73 73 65 74 73 2f 73 61 73 73 2d 6d 6f 64 75 6c 65 73 2f 5f 63 6f 6d 6d 65 6e 74 73 2d 62 6f 78 2e 73 63 73 73 20 2a 2f 0a 20 2f 2a 2e 6e 61 76 69 67 61 74 69 6f 6e 20 2e 73 65 65 2d 6d 6f 72 65 2d 63 6f 6d 6d 65 6e 74 73 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 61 63 74 69 76 65 2c 20 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 2e 73 65 65 2d 6d 6f 72 65 2d 63 6f 6d 6d 65 6e 74 73 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 66 6f 63 75 73 2c 20 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 2e 73 65 65 2d 6d 6f 72 65 2d 63 6f 6d 6d 65 6e 74 73 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 68 6f 76 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 66 39
                                                                                                                                                                                                                                                Data Ascii: y: block;}/* line 126, assets/sass-modules/_comments-box.scss */ /*.navigation .see-more-comments:not([disabled]):active, .navigation .see-more-comments:not([disabled]):focus, .navigation .see-more-comments:not([disabled]):hover { background: #2f9
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 5f 5f 69 74 65 6d 2e 61 63 74 69 76 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 66 30 66 30 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 64 64 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 31 36 35 2c 20 61 73 73 65 74 73 2f 73 61 73 73 2d 6d 6f 64 75 6c 65 73 2f 5f 63 6f 6d 6d 65 6e 74 73 2d 62 6f 78 2e 73 63 73 73 20 2a 2f 0a 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 2e 70 61 67 69 6e 61 74 69 6f 6e 5f 5f 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a
                                                                                                                                                                                                                                                Data Ascii: __item.active { background-color: #f0f0f0; border-color: #ddd;}/* line 165, assets/sass-modules/_comments-box.scss */ .navigation .pagination__item:first-child { border:1px solid #ddd; border-radius: 5px; display: block !important;}
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 61 6c 69 67 6e 3a 20 65 6e 64 3b 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 65 6e 64 3b 0a 20 20 7d 0a 20 20 2f 2a 20 6c 69 6e 65 20 31 39 39 2c 20 61 73 73 65 74 73 2f 73 61 73 73 2d 6d 6f 64 75 6c 65 73 2f 5f 63 6f 6d 6d 65 6e 74 73 2d 62 6f 78 2e 73 63 73 73 20 2a 2f 0a 20 20 20 2e 63 6f 6d 6d 65 6e 74 73 2d 62 6f 78 5f 5f 64 65 74 61 69 6c 73 20 2e 75 2d 61 63 74 69 6f 6e 73 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 7d 0a 20 20 2f 2a 20 6c 69 6e 65 20 32 30 33 2c 20 61 73 73 65 74 73 2f 73 61 73 73 2d 6d 6f 64 75 6c 65 73 2f 5f 63 6f 6d 6d 65 6e 74 73 2d 62 6f 78 2e 73 63 73 73 20 2a 2f 0a 20 20 20 2e 63 6f 6d 6d 65 6e 74 73 2d 62 6f 78 5f 5f 64 65 74 61 69 6c 73 20 2e 75 2d 6e 61 6d 65 20
                                                                                                                                                                                                                                                Data Ascii: align: end; align-items: flex-end; } /* line 199, assets/sass-modules/_comments-box.scss */ .comments-box__details .u-actions { width: auto; } /* line 203, assets/sass-modules/_comments-box.scss */ .comments-box__details .u-name
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 20 2d 31 32 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 2e 64 69 73 2d 6d 62 6c 0a 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 73 2d 73 65 63 74 69 6f 6e 20 2e 63 75 72 72 65 6e 74 2c 20 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 73 2d 73 65 63 74 69 6f 6e 20 20 2e 70 61 67 65 2d 6c 69 6e 6b 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 64 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 61 64 64
                                                                                                                                                                                                                                                Data Ascii: -12px; }}.dis-mbl{ display: none;}.testimonials-section .current, .testimonials-section .page-link { border: 1px solid #ddd; border-radius: 5px; background-color: transparent !important; border-color: #ddd !important; padd
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1041INData Raw: 7b 0a 0a 20 20 20 20 66 6c 65 78 3a 20 69 6e 68 65 72 69 74 3b 0a 0a 7d 0a 2e 75 73 65 72 2d 69 6d 67 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 70 78 3b 0a 7d 0a 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 73 2d 73 65 63 74 69 6f 6e 20 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 3b 0a 7d 0a 2e 75 2d 6e 61 6d 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 76 61 72 74 66 69 79 2d 74 78 74 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 73 74 61 72 2d 69 6d 67 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 34 30 70 78 3b 0a 7d 0a 2e 64
                                                                                                                                                                                                                                                Data Ascii: { flex: inherit;}.user-img { max-width: 40px;}.testimonials-section p { font-size: 17px;}.u-name { font-size: 20px; align-self: center;}.vartfiy-txt { font-size: 16px !important;}.star-img { max-width: 140px;}.d


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                39192.168.2.849816172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC590OUTGET /byg/assets/css/modal4.css HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:04 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Tue, 29 Oct 2024 09:53:37 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tatYDo7KiaM2z2%2FMqNWcx%2FeEAUSG7JdyqQjOv3t%2B79RNMdzhTGjXwx4HvmaS2Jgguuf73MPI6XjHiu6B%2FlkiCeMRX4zdDKUwMNs7BKE%2FZe1sAnwSL0KUJiLq7YUTZ1S7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c653e710f79-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1457&min_rtt=1451&rtt_var=557&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1168&delivery_rate=1940199&cwnd=241&unsent_bytes=0&cid=5adae26045f45f75&ts=594&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC496INData Raw: 37 64 30 65 0d 0a 42 4f 44 59 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 61 69 6e 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 29 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 66 6f 6e 74 2d 6e 6f 72 6d 61 6c 29 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 6d 61 69 6e 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 3b 0a 7d 0a 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 75 6e 69 74 6f 3a 77 67 68 74 40 32 30 30 3b 33 30 30 3b 35 30 30 3b 38 30 30 26 64 69 73 70 6c 61
                                                                                                                                                                                                                                                Data Ascii: 7d0eBODY { background-color: var(--background-color); color: var(--main-font-color); font-size: var(--font-normal); font-family: var(--main-font-family);}@import url("https://fonts.googleapis.com/css2?family=Nunito:wght@200;300;500;800&displa
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 30 70 78 20 31 32 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 7d 0a 2e 69 6d 67 2d 72 69 67 68 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d 31 36 70 78 20 2d 31 30 25 20 30 70 78 20 31 32 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 7d 0a 0a 2e 62 6c 69 6e 6b 20 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 62 6c 69 6e 6b 65 72 20 31 2e 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 62 6c 69 6e 6b 65 72 20 7b 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79
                                                                                                                                                                                                                                                Data Ascii: 0px 12px; border-radius: 8px;}.img-right { float: right; margin: -16px -10% 0px 12px; border-radius: 8px;}.blink { animation: blinker 1.5s linear infinite; color: red; font-family: sans-serif;}@keyframes blinker { 50% { opacity
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 64 65 72 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 38 72 65 6d 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 7d 0a 2e 62 74 6e 2d 6e 6f 54 68 6e 6b 73 3a 68 6f 76 65 72 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 32 31 36 30 62 30 3b 0a 7d 0a 2e 74 6f 70 72 69 67 68 74 58 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 2d 33 30 70 78 3b 0a 20 20 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 20 20 63 6f 6c
                                                                                                                                                                                                                                                Data Ascii: derline; font-size: 1.8rem; font-weight: 600; text-transform: uppercase;}.btn-noThnks:hover { text-decoration: none; color: #2160b0;}.toprightX { position: absolute; top: -30px; right: 20px; font-size: 3rem; font-weight: 200; col
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 65 3a 20 31 72 65 6d 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 34 70 78 3b 0a 7d 0a 2e 62 74 6e 2d 75 70 64 64 65 2d 79 65 73 20 61 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 39 70 78 3b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 65 64 3b 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 33 3b 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 6c 65 74 74 65 72 2d
                                                                                                                                                                                                                                                Data Ascii: e: 1rem; font-weight: 400; padding: 12px 4px;}.btn-updde-yes a {font-size: 19px;display: block;background-color: red;color: white;text-decoration: none;padding: 12px 10px;line-height: 1.3;margin: 10px auto;border-radius: 6px;font-weight: 700;letter-
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 30 66 38 66 66 62 66 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 38 25 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 30 70 78 20 32 30 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 32 70 78 20 35 70 78 20 32 30 70 78 20 23 31 33 36 30 38 36 36 33 3b 0a 7d 0a 2e 73 68 6f 72 74 48 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 38 37 66 66 39 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 35 25 20 38 70 78 20 21 69 6d 70 6f 72
                                                                                                                                                                                                                                                Data Ascii: 0f8ffbf; width: auto; margin: 0 8%; padding: 40px 20px 0; border-radius: 20px; box-shadow: 2px 5px 20px #13608663;}.shortHd { background-color: #0087ff9e; padding: 12px; color: #fff; text-transform: uppercase; margin: 0 5% 8px !impor
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 33 25 3b 0a 7d 0a 23 66 65 6d 61 69 6c 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 30 20 36 70 78 20 32 31 70 78 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 2e 73 68 72 74 53 62 6d 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 62 62 62 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 37 33 63 62 66 66 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 36 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 35 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 20
                                                                                                                                                                                                                                                Data Ascii: margin: 20px 3%;}#femail { width: 100%; font-size: 1.5rem; color: #999; padding: 6px 0 6px 21px; border: 0;}.shrtSbmt { background-color: #4bbbff; border: 1px solid #73cbff; margin: 16px; padding: 8px 50px; border-radius: 6px;
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 70 78 20 31 30 70 78 3b 0a 7d 0a 2e 62 74 6e 2d 75 70 64 64 65 2d 79 65 73 20 61 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 36 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 62 74 6e 2d 75 70 64 64 65 2d 6e 6f 20 61 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 36 30 70 78 20 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 75 70 50 72 69 63 65 2d 72 65 67 75 6c 61 72 20 7b 0a 20 20 20 0a 20 20 20 20 77 69 64 74 68 3a 20 31 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 75 70 50 72 69 63 65 2d 74 6f 64 61 79 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 36 30 70 78 29 20 7b 0a 20 20 2e 73
                                                                                                                                                                                                                                                Data Ascii: px 10px;}.btn-updde-yes a { max-width: 260px !important;}.btn-updde-no a { max-width: 260px !important;}.upPrice-regular { width: 120px !important;}.upPrice-today { width: 120px !important;}}@media (max-width: 560px) { .s
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 45 6d 61 69 6c 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 2d 34 25 3b 0a 20 20 7d 0a 20 20 23 66 65 6d 61 69 6c 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 31 72 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 73 68 72 74 47 69 66 74 2d 6f 70 74 69 6f 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 2e 79 65 6c 6c 6f 77 2d 62 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 23 65 37 33 30 33 66 20 34 70 78 20 73 6f 6c 69 64 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 20 20 62 61 63 6b 67 72
                                                                                                                                                                                                                                                Data Ascii: Email { margin: 20px -4%; } #femail { width: 100%; font-size: 1.1rem; color: #999; padding-left: 12px; } .shrtGift-option p { font-size: 17px; }}.yellow-bg { border: #e7303f 4px solid; border-radius: 10px; backgr
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 74 3a 20 31 2e 32 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 31 30 70 78 3b 0a 7d 0a 0a 23 62 75 79 42 74 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 2f 2a 20 48 69 64 64 65 6e 20 62 79 20 64 65 66 61 75 6c 74 20 2a 2f 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 2f 2a 20 46 69 78 65 64 2f 73 74 69 63 6b 79 20 70 6f 73 69 74 69 6f 6e 20 2a 2f 0a 20 20 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 20 2f 2a 20 50 6c 61 63 65 20 74 68 65 20 62 75 74 74 6f 6e 20 61 74 20 74 68 65 20 62 6f 74 74 6f 6d 20 6f 66 20 74 68 65 20 70 61 67 65 20 2a 2f 0a 20 20 72 69 67 68 74 3a 20 33 30 70 78 3b 20 2f 2a 20 50 6c 61 63 65 20 74 68 65 20 62 75 74 74 6f 6e 20 33 30
                                                                                                                                                                                                                                                Data Ascii: t: 1.2; font-weight: 600; margin-bottom: -10px;}#buyBtn { display: none; /* Hidden by default */ position: fixed; /* Fixed/sticky position */ bottom: 20px; /* Place the button at the bottom of the page */ right: 30px; /* Place the button 30
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 39 70 78 3b 0a 7d 0a 2e 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 6f 72 64 65 72 2d 6e 6f 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 35 35 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 35 32 70 78 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 35 73 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 30 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6c 65 66 74 3a 20 2d 31 30 70 78 3b 0a 7d 0a 2e 62 74 6e 2d 6e 6f 54 68 61 6e
                                                                                                                                                                                                                                                Data Ascii: link { color: #fff !important; font-size: 19px;}.hamburger-menu { position: absolute; right: 0;}.order-now-button { max-width: 155px; height: 52px; transition: 0.5s; margin-top: -10px; position: relative; left: -10px;}.btn-noThan


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                40192.168.2.849814172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC589OUTGET /assets-mbn/css/yt-v2.css HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:04 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Wed, 23 Oct 2024 15:33:33 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=enr2wgpvf%2FlW6ScXIo%2FOPI%2Fzj8LgkRxVbO818EX%2Fx2nJXosA22K%2FUWkyMpWgHgruzOFT03MExL2WX8pB%2FtliN7sdGaNDF%2FLtfQdEsvqAKHyzmSlOAxQIh9hwZ4UO0OAf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c652ae8429e-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1766&min_rtt=1763&rtt_var=667&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1167&delivery_rate=1633109&cwnd=193&unsent_bytes=0&cid=dfb9561d4e69f9ac&ts=597&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC492INData Raw: 65 66 62 0d 0a 2e 76 69 64 65 6f 5f 77 61 70 70 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 7d 0a 0a 2e 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 34 32 2e 32 35 25 3b 0a 7d 0a 0a 2e 76 69 64 65 6f 52 6f 77 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 7d 0a 0a 2e 64 65 73 6b 74 6f 70 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                                                                Data Ascii: efb.video_wapper { margin-top: 20px;}.embed-responsive { position: relative; display: block; height: 0; padding: 0; overflow: hidden; padding-bottom: 42.25%;}.videoRow { padding-top: 50px;}.desktop { display:
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 23 66 66 66 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 32 30 70 78 3b 0a 7d 0a 0a 2e 74 65 78 74 43 6f 6e 74 61 69 6e 65 72 4e 65 77 20 73 70 61 6e 2e 76 69 64 65 6f 2d 73 70 65 61 6b 65 72 2d 74 78 74 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 0a 23 63 6f 6e 74 61 69 6e 65 72 2d 63 75 73 74 6f 6d 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 3b 0a
                                                                                                                                                                                                                                                Data Ascii: #fff; padding: 20px 20px;}.textContainerNew span.video-speaker-txt { margin-bottom: 0;}#container-custom { width: 100%; max-width: 100%;}.video-overlay { width: 100%; height: 100%; position: absolute; z-index: 99;
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC1369INData Raw: 6e 74 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0a 7d 0a 0a 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 70 6c 61 79 2c 0a 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 61 6c 74 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 76 73 6c 2d 79 74 62 2d 74 68 75 6d 62 2f 69 6d 67 5f 64 74 2e 6a 70 67 27 29 3b 0a 7d 0a 0a 23 70 6c 61 79 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 6f
                                                                                                                                                                                                                                                Data Ascii: nt; top: 0; left: 0; cursor: pointer; border-radius: 20px;}.video-overlay-play,.video-overlay-alt { background-image: url('/assets/images/vsl-ytb-thumb/img_dt.jpg');}#player { width: 100%; height: 100% !important; po
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC612INData Raw: 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 30 30 25 20 31 30 30 25 3b 2a 2f 0a 20 20 20 20 2f 2a 7d 2a 2f 0a 20 20 20 20 2f 2a 2e 6d 6f 62 2d 74 68 6d 62 6e 6c 32 20 7b 2a 2f 0a 20 20 20 20 2f 2a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 61 73 73 65 74 73 2d 6d 62 6e 2f 69 6d 61 67 65 73 2f 67 69 66 2f 76 73 6c 2d 74 68 75 6d 62 2d 6d 62 2e 67 69 66 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2a 2f 0a 20 20 20 20 2f 2a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 30 30 25 20 31 30 30 25 3b 2a 2f 0a 20 20 20 20 2f 2a 7d 2a 2f 0a 7d 0a 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 30 70 78 29 20 7b 0a 20 20 20 20 2e 65 6d 62 65
                                                                                                                                                                                                                                                Data Ascii: background-size: 100% 100%;*/ /*}*/ /*.mob-thmbnl2 {*/ /* background-image: url(/assets-mbn/images/gif/vsl-thumb-mb.gif) !important;*/ /* background-size: 100% 100%;*/ /*}*/}@media screen and (max-width: 420px) { .embe
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                41192.168.2.849817172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:03 UTC603OUTGET /byg/assets/css/footer-vs-v1.css?t=3214 HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:04 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Wed, 23 Oct 2024 07:06:30 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=30lHe%2Fj6DlPOQ3dFMWpWzt2r%2BUo20vbXruwlJB%2Bic21NN3IhiubIMiQNt6UoQZMniJ%2FYsbxMcTCpEALlPs4M2VfouPwkeE659%2FFqxApTVEERIuLc4pLJNWIxJI8YqCcd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c65795043c7-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2061&min_rtt=2060&rtt_var=775&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1181&delivery_rate=1408586&cwnd=211&unsent_bytes=0&cid=f434062901330981&ts=599&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC496INData Raw: 32 38 37 0d 0a 0a 2e 66 6f 6f 74 65 72 2d 74 6f 70 2d 62 67 20 75 6c 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 61 72 6f 75 6e 64 3b 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 0a 7d 0a 62 6f 64 79 20 2e 66 6f 6f 74 65 72 20 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 65 6d 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 65 6d 20 30 20 31 2e 35 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 65 65 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 66 6f
                                                                                                                                                                                                                                                Data Ascii: 287.footer-top-bg ul {display: flex;justify-content: space-around;align-items: center;}body .footer {margin-top: 3em;padding: 0em 0 1.5em !important;font-size: 1rem;font-weight: 300;background-color: #eee;text-align: center;}.fo
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC158INData Raw: 3b 0a 7d 0a 0a 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 0a 2e 66 6f 6f 74 65 72 2d 74 6f 70 2d 62 67 20 75 6c 20 7b 0a 09 0a 09 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 09 67 61 70 3a 20 31 31 70 78 20 30 70 78 3b 0a 7d 0a 7d 0a 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 29 7b 0a 2e 66 6f 6f 74 65 72 2d 74 6f 70 2d 62 67 20 75 6c 20 7b 0a 09 67 61 70 3a 20 31 32 70 78 20 32 33 70 78 3b 0a 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: ;}@media(max-width:768px){.footer-top-bg ul {flex-wrap: wrap;gap: 11px 0px;}}@media(max-width:500px){.footer-top-bg ul {gap: 12px 23px;}}
                                                                                                                                                                                                                                                2024-11-28 09:56:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                42192.168.2.849821172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC659OUTGET /ds/assets-mbn/img/bottles/MannaFlux-1BTL-v1.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:07 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 10 Oct 2024 10:32:11 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M5nsNFNhhtvqezbgmv2GcbOoFzF8bTe69LTf3maIwoij6aNoEynX%2FVMqLPSysJ7%2FwkPHuf6utV%2FlxTWMiZb4toCCX0LLt4tXLXztFdjIMOPD15TDVZ5oWCTTc9Cbo8BI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c798e687cac-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1856&min_rtt=1852&rtt_var=702&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1237&delivery_rate=1549071&cwnd=197&unsent_bytes=0&cid=039033d4ebb427c1&ts=674&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC498INData Raw: 32 66 64 32 0d 0a 52 49 46 46 ca 2f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 14 00 00 00 89 02 00 89 02 00 41 4c 50 48 dd 09 00 00 01 f0 80 6d 9f 31 47 fe ff 3d 6d c4 ea 38 19 33 63 db b6 6d db f6 ac 6d db 56 bc d9 68 6c 1c 93 e9 58 a3 55 30 1b a7 91 ae b7 91 ea aa e3 a8 3b 78 22 62 02 24 d9 ff b2 ff 65 ff cb fe 97 fd 2f fb 5f f6 bf ec 7f d9 ff b2 ff 65 ff cb fe 6f 0e af c6 dd b7 45 0b 5f 77 0d f8 e8 da 4c de f3 56 f4 e5 b4 3b 77 d2 2e 47 bf b9 7b 52 1b 1d e8 28 3b ee 88 be 67 21 ff b1 e5 5e f4 f6 8e 4a bc 51 0d 7a f7 3e f9 9f de 7b 67 a0 0a 6c 22 de 2e 21 ff f3 e2 b7 3a 23 8d cb e6 7c f2 7f cd df e4 02 33 2d 3f b5 91 ff b3 ed 93 16 20 d3 e7 32 a9 87 97 7a 43 cc 88 4c 52 2f 33 46 00 cc c0 1c 52 4f b3 fb c3 4b c7 1b a4 de de e8 08 2e de 51 a4 1e 47 7a 41
                                                                                                                                                                                                                                                Data Ascii: 2fd2RIFF/WEBPVP8XALPHm1G=m83cmmVhlXU0;x"b$e/_eoE_wLV;w.G{R(;g!^JQz>{gl".!:#|3-? 2zCLR/3FROK.QGzA
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 89 a1 27 46 83 26 1a 8a a2 f1 24 9a 9e a8 46 89 22 f1 24 aa 89 b3 18 7a a2 e1 44 1b 4b 4f 0c 9e c4 d1 13 ab 85 93 78 7a e2 1a 25 8a 87 13 7d 22 3d 09 3a 34 71 3d 43 4f 8a 11 4d 3c 2e d1 73 d6 15 4d bc ae d3 73 d9 03 4d 7c d3 e8 b9 e5 83 26 7e 66 7a cc 7e 68 12 9c 43 4f 56 20 9a b4 be 4f cf 9d 16 68 d2 f1 0f 7a 7e ef 80 26 dd 4b e9 29 e9 86 26 c3 ab e8 a9 1c 82 26 e3 2d f4 58 c6 a1 c9 bc 3a 7a ec b3 d1 64 23 a1 78 3d 9a 1c a5 e9 30 9a bc 44 d3 0b 60 a2 fc 92 a6 cf 94 58 62 4c a1 29 c9 80 25 7e b7 69 ba e5 83 25 6d 1f d0 74 af 35 96 0c a9 a4 a9 62 10 96 2c aa a3 a9 6e 3e 96 1c 26 54 1f 80 12 c5 07 74 bd 0b 25 ae 67 e8 4a 75 41 92 f0 02 ba f2 42 91 64 70 05 5d e5 03 90 64 35 a1 db b1 02 49 5e a0 8c 3c 0b 24 fa 04 da e2 74 38 12 9c 47 5b 6e 10 7c a8 dc 4c ad
                                                                                                                                                                                                                                                Data Ascii: 'F&$F"$zDKOxz%}"=:4q=COM<.sMsM|&~fz~hCOV Ohz~&K)&&-X:zd#x=0D`XbL)%~i%mt5b,n>&Tt%gJuABdp]d5I^<$t8G[n|L
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 0e f5 6e e2 ac 0f 12 95 e1 50 df c6 dd c2 65 ff 35 98 ea 27 fb af 29 9b be b2 ce fa 21 51 b9 ec bf e6 b1 94 c9 fe 93 fd d7 64 41 b9 1c be c2 66 bf f4 97 75 d6 af 4c 7e 45 ff 72 f9 15 fd 1a 62 84 35 fb a5 8c 9b c2 65 ff 35 ef a2 1c 87 fa cb 59 09 c3 a1 02 d9 7f 4d d9 14 22 51 b8 0c 8b 30 f9 00 03 2a 78 a9 40 46 40 7f 24 2a 97 fd d7 2c 96 01 15 b2 ff 64 ff c9 fe 93 fd 27 fb af 39 31 a1 38 94 2f 23 60 20 37 e5 85 34 46 94 db 44 cf 00 6e ca 43 a2 50 1c ca 6f a2 67 20 12 55 e2 50 9f 32 5e ca 0a 12 5f 81 19 bc f4 8b 41 7c 79 5e e1 a5 48 0d 0e 45 35 ff e5 2a 0e 79 5f e3 a5 48 01 e6 79 15 88 ae 34 9b e8 2a 2f 45 35 71 16 29 c2 ae f0 d2 8f 6a f1 e5 71 89 97 be 17 60 ae 67 79 e9 2b 95 f8 32 24 f2 d2 47 0a f1 a5 fe 81 97 5e 96 04 f8 db bc 74 58 84 1d e6 24 c7 32 11
                                                                                                                                                                                                                                                Data Ascii: nPe5')!QdAfuL~Erb5e5YM"Q0*x@F@$*,d'918/#` 74FDnCPog UP2^_A|y^HE5*y_Hy4*/E5q)jq`gy+2$G^tX$2
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: c6 60 97 1c 97 49 b9 71 ad f3 c6 45 d3 a7 9b f5 38 8a c2 ef 32 7b c2 52 ff ee b2 cc 07 44 f9 64 97 cc 92 f9 92 5f 32 3b 1b 53 ac e0 1d 04 12 88 07 40 fc c7 88 0e 5c 78 92 2b 12 6d ae 06 60 47 9d 5e ea 24 7a d8 33 f2 f2 20 7f c8 74 10 4a 20 1d 04 10 18 f9 f2 54 1a 2a 2f 17 29 9e 10 4f 45 69 ca 94 db 92 3c 9b 7f d5 33 ac a7 45 45 b5 86 1c 66 2a 26 30 88 2e b8 87 bb 43 d7 a9 f4 10 4a 20 1d 04 12 88 07 41 04 a2 01 d0 25 a4 44 95 70 e6 8b 76 84 76 fa 02 04 b7 0e b4 95 b8 e6 33 c1 70 64 e4 c7 55 68 bc 17 95 e8 1b 7d f0 a5 63 d0 f3 b9 43 f3 dc c6 f4 06 aa 3b 31 95 a7 87 83 aa d2 a9 8d b5 14 aa 63 6d 45 2a 98 db 51 21 3c 47 33 b8 56 fc c7 e4 14 f9 e1 04 20 62 b4 ad 5e 6b 55 e6 05 60 1e dc 98 14 e5 37 c3 ee 1f 95 53 6c 16 62 67 2a 53 67 2a e0 cb f2 d6 68 20 94 40
                                                                                                                                                                                                                                                Data Ascii: `IqE82{RDd_2;S@\x+m`G^$z3 tJ T*/)OEi<3EEf*&0.CJ A%Dpvv3pdUh}cC;1cmE*Q!<G3V b^kU`7Slbg*Sg*h @
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 40 00 fe ff cf 00 00 00 00 00 00 00 01 03 dd fc 59 46 01 52 20 00 a6 d1 db 07 14 30 94 b3 77 66 17 f5 4e ef ed 9d b6 48 e7 cd 16 73 c9 2f 39 61 dc 23 3b 07 db ae ae 94 7c d1 51 70 a5 90 e0 53 b1 ce 80 06 d4 99 12 69 94 0d 1e ab 30 8c 0b c9 ec 09 69 3e 1b 08 f2 c2 7e 43 3e 03 89 b6 9e 74 28 4d 36 e4 27 89 a7 94 c8 70 00 b9 16 d7 a4 d2 4f 30 7c a0 d9 f4 70 95 97 1e 0f 68 e4 01 81 fa 63 b0 fa ce 05 2f d8 d6 cc 59 fd 96 b8 03 43 e9 87 31 fd 86 c7 63 4c 8b 2c 8c 63 58 24 ed a1 f8 2f 75 ea 2d ed ad e6 d3 e3 51 c9 ab 86 db a1 8a c0 82 67 5c 9b a0 7f a6 80 21 bd d8 36 b1 f1 1d ce b1 f5 3b 40 46 b9 15 59 ff 94 bf 7f cc 23 73 c6 6d 5f 15 7a 61 3c 44 db b1 8c b5 a1 c3 cb b0 00 af d1 fc 6b 41 bd 8e 39 ad e9 f4 18 21 b4 37 0c 98 ba 82 54 ab 18 42 ce 01 99 82 be c5 50
                                                                                                                                                                                                                                                Data Ascii: @YFR 0wfNHs/9a#;|QpSi0i>~C>t(M6'pO0|phc/YC1cL,cX$/u-Qg\!6;@FY#sm_za<DkA9!7TBP
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 27 81 78 83 12 a4 b0 1c 3e 94 47 de a7 be cd 2f 83 31 3f f1 24 fc 31 4f a1 f4 7a 3e 6a b3 ad dc 82 5b 9e b2 c4 54 aa c8 fb 1b 1e 1f 3f 5d 4f a3 b9 c5 c7 5d c6 9a 03 ae 0f 65 a5 f6 86 01 66 81 f8 41 c6 be ca 47 0e e8 2a 53 3e 36 e0 d3 50 16 24 99 46 99 68 8a ce df 87 61 fc 4f 3b a4 61 cb 94 ad ca 8d b0 8c bb 47 65 8b 1d 39 44 dd 37 c6 aa 47 6c ca cc eb 31 4f a9 a4 de 03 5a 2c c0 e9 e3 5a db 13 67 6e 11 05 bc 5d 9e 5e e9 a1 27 b9 7f ac 88 56 26 8a 79 6b 53 7f 04 ac 5e 88 b3 45 cd 3b c4 23 18 03 70 e6 76 a9 af d8 64 fd d9 b2 26 79 da aa 28 16 c5 ac 20 28 80 27 c1 bd d5 15 ad 6b 94 0a bd b2 68 1d 66 4b dc d4 36 55 ba a5 81 63 55 8c fa cc 10 c8 f4 7f f7 af 9a 3c ea 1b e5 78 7b 94 69 1a 07 03 41 b5 eb ff 60 c6 10 78 4d d8 a4 22 8a 04 17 11 eb 8f c1 d0 85 20 8b
                                                                                                                                                                                                                                                Data Ascii: 'x>G/1?$1Oz>j[T?]O]efAG*S>6P$FhaO;aGe9D7Gl1OZ,Zgn]^'V&ykS^E;#pvd&y( ('khfK6UcU<x{iA`xM"
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 56 09 a4 fd e1 bb b9 77 70 48 a1 00 89 5b 7e 5a 24 61 20 b8 ff d7 26 30 d4 b0 9b ad aa c2 6f d0 d8 ea 99 a9 b7 4f 69 46 c0 89 b9 6f 1f b7 77 88 03 13 c2 65 87 09 97 39 81 9c 40 25 9b 62 4e c1 9d 24 a0 2b c8 08 50 ed 44 79 d7 4e e0 20 fb 59 b8 8b 17 16 cc d7 3c b5 87 d8 bc 47 99 10 66 ee 43 b4 ff 5f fd 01 3d 38 a0 ca fa 28 74 a7 b3 38 44 f1 db 4d b7 2c 72 a4 b8 ba 35 f5 ef 38 5e ee 70 23 49 c8 f6 d1 85 c1 37 3b b2 5e 2b d1 ab 82 74 d0 7b 15 81 99 b6 c1 60 fa 85 91 7a ed 8c e3 f8 56 e2 b7 2b e0 a6 1c 5a 4f c2 b2 76 a8 05 19 5f 66 1e 70 b7 6f e3 55 10 94 00 3e b2 70 a8 3e db 82 1b f0 cb 78 ce a9 de 7e d3 b6 80 f1 7e 8a 14 2f 6e eb 3e c0 89 dd 3a c6 81 5c 0b cd 4b b7 16 52 f7 f8 78 88 e8 61 e8 41 6b 91 9c 08 a3 b3 77 ef ff e0 f8 a0 6a 3f df 64 0e 9f 47 2e 5b
                                                                                                                                                                                                                                                Data Ascii: VwpH[~Z$a &0oOiFowe9@%bN$+PDyN Y<GfC_=8(t8DM,r58^p#I7;^+t{`zV+ZOv_fpoU>p>x~~/n>:\KRxaAkwj?dG.[
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 0a 47 e6 34 ec 6c e5 d8 63 7e 22 9a 38 3b b4 1e 7f c4 d9 79 a9 3f f4 1c 4c 0e 87 fe 1c 99 d8 b2 1b e3 cd d9 22 cc 15 ec 6b 33 0e 19 1d 40 2d 1f 5c 8c 4f d4 c8 95 ac 17 85 88 43 d3 9e b5 21 8b 97 c6 f8 60 85 af b1 56 32 d7 b4 dc db 9c bd b3 c1 21 10 b2 f1 69 dd 49 37 6e 1a 7c b6 9f 64 ab 42 7b 07 55 d2 bd e0 23 e8 2c 96 48 be 5b 88 93 06 fd 5d 46 da f0 58 9b 98 d0 56 01 a8 ee 2c 37 48 40 a4 5e 17 30 cd 5f cf 1b 64 9f 76 c3 ca 0b 21 33 d9 a6 bf a7 dc b3 ed 14 50 5c a3 67 ca 03 db c3 01 c3 c5 43 23 07 97 7b c0 1d fd 3f 69 f1 fa c3 75 a6 c0 d0 b3 2c 5f 5a cd 9e c0 ee 49 4e 70 51 c9 eb be 79 8b 0c 98 f9 b5 c8 ce e4 b8 0a ad 54 53 72 cf 66 60 de 34 4e 98 e3 0e 9e 6e d9 6e 5d b4 15 75 14 c1 d1 af 8f 6c e6 b4 95 ba 3f 2f 0c 97 ea 87 56 74 5d 06 44 e5 98 12 dc 3a
                                                                                                                                                                                                                                                Data Ascii: G4lc~"8;y?L"k3@-\OC!`V2!iI7n|dB{U#,H[]FXV,7H@^0_dv!3P\gC#{?iu,_ZINpQyTSrf`4Nnn]ul?/Vt]D:
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 4f 0d e2 f3 a0 cb ff 88 7a 89 a0 35 90 bf ae 92 2a a4 25 1f 10 36 33 6a 07 e1 64 19 05 14 9f 33 c0 6a e0 ee 82 1d 51 8d 9f 53 cd 8b c7 fc 4a fa fe c6 2a 4a ec dd 69 74 86 af 56 dc b5 d1 8c 5f 4f 99 be f5 aa 17 85 b5 17 4b a6 9c 42 dc 25 28 12 78 9e e6 15 e0 a6 90 26 9c 26 9b 29 3d f7 5f 59 94 36 7c 1a b8 b3 60 86 8b 56 36 70 64 7c 6c a1 0b d0 42 c2 c5 a8 66 21 48 06 7a 82 8f ac ec 85 c4 8e 4c 6a 0d 2b a2 93 aa 99 2e 72 ea a3 69 43 b9 78 24 19 4d 9d b6 fd bf 99 b3 17 68 d8 22 19 be ef a9 e5 fd 51 1d fa e3 7b 39 00 9b d1 e6 18 37 d3 2e d7 59 ed ec b0 a9 05 a6 32 59 c3 9b 51 7e fe 05 72 95 bb 52 97 09 f2 d2 7b f1 b3 f2 35 03 14 f7 19 2f 6d 55 ae 41 4f bc 79 9d 0f 47 39 88 3c c6 51 8e 5d e7 29 0c 3c 98 fa 84 21 b9 40 e4 f1 f6 dd 3f 00 4e 7d 05 69 b1 1a 2e 62
                                                                                                                                                                                                                                                Data Ascii: Oz5*%63jd3jQSJ*JitV_OKB%(x&&)=_Y6|`V6pd|lBf!HzLj+.riCx$Mh"Q{97.Y2YQ~rR{5/mUAOyG9<Q])<!@?N}i.b
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC800INData Raw: 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f
                                                                                                                                                                                                                                                Data Ascii: ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.ado


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                43192.168.2.849820172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC670OUTGET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-x6-Bonus-new.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:07 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Fri, 18 Oct 2024 11:18:31 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F1vOQcxongp5yRhttm61IRD%2FkRAseJU2%2BT8kb%2FocoJ5%2Bs8%2FxDTKWqIAAwVGhiMgaAt%2Fo9VI7%2FhZxhH3iZUx%2FJKp%2F1ARxBtap2kyVPEk9N2oVgDO%2Bm2i%2FgsRDnHSx0lI%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c79a95b428e-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1682&min_rtt=1677&rtt_var=640&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1248&delivery_rate=1693735&cwnd=222&unsent_bytes=0&cid=ec6e5ebbd8a7cadf&ts=706&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC480INData Raw: 37 63 66 65 0d 0a 52 49 46 46 1c a5 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 89 02 00 87 02 00 41 4c 50 48 55 2a 00 00 01 19 87 6d db 48 12 e4 fd d7 de fe 0b de 24 7b b8 0a 22 fa 3f 01 fc fe 79 e5 95 49 10 6b 50 d6 a0 4e 08 09 49 93 18 e3 60 39 b8 b1 01 09 2b 41 8d c4 b4 cb 32 f2 59 e4 03 2a 24 fd 41 9e ca 1e 39 05 12 9e b8 62 61 9a ec d5 c7 3d 67 a1 51 ce 84 f7 cc 6a c0 03 96 c1 0a 11 e4 bd 2c 0d 90 7e 56 56 1c c7 6d 23 39 92 a4 fc b3 1e b7 ee ee 1d 11 13 00 e0 ad 95 b2 5e fc 85 cd 78 a0 36 15 77 c0 09 56 3b 38 a2 6c 37 45 b5 5d 0b 54 b6 9d 00 1e 36 3f 28 77 03 7a a8 59 4c 65 57 80 e4 48 4d d5 86 4b 44 a4 c1 37 19 79 ef 61 0a 79 69 a4 a9 a7 2a 5c c4 04 4c 80 3e fc ff d7 b6 ad b6 cf f7 f7 13 99 1d 66 68 8a 2b af 63 6a 3b ee ce 19 dd cc cc cc
                                                                                                                                                                                                                                                Data Ascii: 7cfeRIFFWEBPVP8XALPHU*mH${"?yIkPNI`9+A2Y*$A9ba=gQj,~VVm#9^x6wV;8l7E]T6?(wzYLeWHMKD7yayi*\L>fh+cj;
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 3b e4 26 b6 6e 9f 9a 1e a9 14 73 0e c2 c6 d2 85 b3 4f 3c f0 e0 c3 c7 4f 73 f6 52 be f8 d8 6d fb 86 8b 1a ad 86 2b 0b 4f 7d f0 bd f7 9d 0c 7b 02 1a d8 7d c9 d6 f0 5c dd 25 b4 d8 5c 99 7f ee ab ef fe ec b3 cb bd 41 6e f7 65 17 b9 f3 4d 07 ad 9a d5 f3 27 3e f1 ae af 9c 68 64 2b 85 4b bf ee e8 24 22 5d 39 fe a9 b7 7f ec 54 f7 a3 ea a1 4b 87 16 11 69 fd 99 cf 7d f8 83 8f ac 76 3f 7f d7 0d 53 f3 8c 28 eb 4f 7e f6 1d 1f 7c 9a b3 13 9a fd e6 db 47 11 79 e3 f1 37 bd f6 cb b5 2e e7 ee 3d 3a b9 c2 88 ba 79 f6 33 af fa e0 09 ee 72 23 c7 0e 2c 22 f2 f0 c4 3b 5f fd a9 a5 ac 24 7f e5 b7 ed 47 47 97 3e fb 5f 6f 3f d7 cd a8 ff 9a cb 17 d0 d1 e6 e3 ef 7c e9 97 6b dd cc db 7b 8b cf e8 64 ed 9e 17 bd ee 44 36 52 be f3 db f2 e8 b0 79 f4 25 2f 79 ac 7b d1 dc 1d fd 4d 74 fa c2
                                                                                                                                                                                                                                                Data Ascii: ;&nsO<OsRm+O}{}\%\AneM'>hd+K$"]9TKi}v?S(O~|Gy7.=:y3r#,";_$GG>_o?|k{dD6Ry%/y{Mt
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 1a d3 0c 3b 57 80 64 e5 e9 4e 54 8f 0d 70 6c 60 c2 a6 89 8e 48 90 a2 ac 41 c9 21 8a 22 b8 e5 a7 f6 28 c4 37 3c 79 9a 3b e6 89 82 a6 0e 14 6e 9a 60 c4 b8 71 e2 2c 27 10 11 32 46 85 64 dd f7 43 07 14 e2 7c fe 91 85 8e 29 96 44 aa 03 74 d9 81 10 71 e6 73 c7 2f 44 a7 e4 64 8f 8a 12 65 f4 5b af 72 11 6b 7e ee f8 72 92 41 21 fa e9 ef 58 46 bc cd 89 c7 56 93 87 33 07 52 49 e2 5c 77 67 05 31 6f dc f3 b5 30 c9 38 3a ff a6 63 88 7b ed 2b 0f 70 54 5a 0e 65 0f 90 4b 11 8c df 31 85 d8 3f f3 a1 53 1d 72 8c a8 0e ce de 3e 1a 3b 3c f1 a1 73 51 41 30 65 47 11 fa 47 0f fb f1 6b 7e f1 53 ab 9d d1 9c 48 85 5b ae 74 e2 57 ff d4 e7 1b d1 80 04 71 86 35 fe c2 49 08 3c f5 b6 e3 9d 21 48 26 8a 6c cb 0b 86 21 f0 a9 b7 3e 1d 0d 49 ca 1c 0d eb c4 50 07 2f d3 12 9a 1f 7e 67 a3 33 2c
                                                                                                                                                                                                                                                Data Ascii: ;WdNTpl`HA!"(7<y;n`q,'2FdC|)Dtqs/Dde[rk~rA!XFV3RI\wg1o08:c{+pTZeK1?Sr>;<sQA0eGGk~SH[tWq5I<!H&l!>IP/~g3,
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 3a 02 59 33 5e 6d 23 12 45 14 59 1e e2 4b 4e 7b d2 a9 ad fe 1c 44 e7 66 73 f3 99 01 0d 97 64 05 33 85 b3 1b 25 74 be 21 ae e8 27 4d fb 03 46 96 33 55 45 66 18 cc 09 d3 c3 25 6c cc b2 28 32 bf 29 2e 9f 6b 8f 59 16 b5 e3 4c 2d c8 52 83 7d d9 41 71 57 5e 96 9a 1c 6e 41 89 a2 c8 54 71 55 5e a1 3d a5 44 a9 b6 fc d9 65 59 18 99 48 73 e4 fb 45 ed 28 00 a4 60 ae bc d4 91 85 2d 47 de 16 2a c0 84 cd a9 7e 51 5a 53 44 ee a0 bc 42 a5 3d 2f 27 4a 2b f2 fc a2 a3 15 01 44 14 4e 37 8d b0 d1 a3 7b 6b 0a 30 a1 31 cc e1 fc 4a aa 72 ae bb b1 a8 89 01 d0 da 99 59 08 1f fc f1 e3 46 13 87 61 98 df 2b ca 71 11 71 50 69 8a 2b 8f 29 d3 8e eb 8b 72 bc 8b bf 7e ac e2 3a 0a 00 08 6a a1 0e e1 85 6f ff 87 ba 43 6c c2 d0 30 af 7e ec e5 67 d3 d4 f8 b7 18 63 98 19 eb 13 a4 ab 2d 37 00 c4
                                                                                                                                                                                                                                                Data Ascii: :Y3^m#EYKN{Dfsd3%t!'MF3UEf%l(2).kYL-R}AqW^nATqU^=DeYHsE(`-G*~QZSDB=/'J+DN7{k01JrYFa+qqPi+)r~:joCl0~gc-7
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 85 74 e6 be ef 43 ff f2 91 0b 69 6a e4 f0 e5 cb 0c 4b 59 3c f6 3b af 7a e7 23 8d b4 e4 5f 7c 2c 67 60 2f 9d cb 7e fd a3 af fd f0 09 4e 45 43 37 1f 58 85 d5 a4 c1 3b ff e8 bd af f9 cc 62 fa a1 d9 3b aa 06 b6 53 6f f9 ee 7b 5f f3 9a c7 4d ca 71 0e dc 76 1a 36 34 38 f4 0b ef 78 d9 27 97 52 8d 77 f5 d1 15 58 d2 a1 6f fd e3 7f 7f ed 42 8a 09 6e b8 a4 0e 6b ea 5f fa 4b ff fe aa 67 38 ad e4 ae df 1f c2 a2 d2 f6 9f 7f f9 bf 1e 4f 29 c1 cd fb 42 58 55 1a ff be 9f fd fb 74 12 dc b0 97 61 5b 07 bf fb a7 4a 69 c4 39 7a 99 81 85 fd e1 47 46 d3 07 1d ba ce c0 ca 7e ef b7 55 52 c7 96 17 d6 60 67 c7 be ff 06 2f 65 0c dc 7e 0e b6 76 d7 f7 ef a5 54 91 bf ad 00 6b eb 1c fd a1 89 34 a1 ae ba 88 ed 0d 8a 77 7d 7d 21 45 ec ba b6 06 9b 3b fa 5d 57 a8 d4 d0 77 fb 22 ac 2e ed ff
                                                                                                                                                                                                                                                Data Ascii: tCijKY<;z#_|,g`/~NEC7X;b;So{_Mqv648x'RwXoBnk_Kg8O)BXUta[Ji9zGF~UR`g/e~vTk4w}}!E;]Ww".
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 00 04 24 20 02 8a d5 2e 67 14 44 e5 9d 88 80 e2 9c a4 7c a1 0a 03 91 10 22 88 22 28 c3 f3 20 e0 aa 28 22 82 14 b4 20 82 42 f1 1c 20 4a 18 3a 50 41 02 88 88 88 62 55 3c 7d 01 77 a0 32 50 79 b0 a0 88 82 8a 55 4f dd 86 02 26 ea 50 90 11 04 54 56 54 b0 26 17 af ea f0 41 4c 20 22 67 10 2d 81 58 7a d9 c2 50 1d 0c 74 e4 4a 40 39 29 8a 88 55 b9 6c 75 88 32 18 ca 60 d5 08 a6 45 31 17 01 71 e9 22 ea 60 20 8a 88 19 19 51 4c a2 20 22 bc 64 61 88 28 83 81 22 26 60 44 04 2d 96 10 80 17 2b 1f 7e b4 d1 0e 87 c3 3c 1e 9b 88 08 08 10 59 cd e6 4a 44 5c b6 96 2b e5 4a b5 7f 68 b8 5a 2c 78 44 20 b5 96 88 b0 96 d9 50 31 a3 88 32 bb 58 01 40 ca f1 82 5c a9 7f a0 58 f4 35 40 8a 14 81 36 08 9a d4 22 8b ec 82 65 43 52 6e a1 5a 29 fa 06 4c 04 62 80 99 99 19 ad 14 11 64 27 88 c2 b6
                                                                                                                                                                                                                                                Data Ascii: $ .gD|""( (" B J:PAbU<}w2PyUO&PTVT&AL "g-XzPtJ@9)Ulu2`E1q"` QL "da("&`D-+~<YJD\+JhZ,xD P12X@\X5@6"eCRnZ)Lbd'
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 33 19 30 aa e4 42 e4 dd 76 40 8c cc 30 33 c8 6e 86 0d 52 95 02 89 e8 cd d5 16 20 04 c3 74 88 6d 86 e1 e2 40 81 20 f3 f5 22 a4 11 86 38 4c 16 43 f5 b1 17 10 64 ce fb dd 08 40 12 e4 2c 26 9b 01 0f 72 0f fb 6b 49 02 c1 30 83 98 6d 86 e4 bb 79 4d 86 08 34 48 83 4c 68 a7 de 78 0d c9 aa 80 18 5c bf 60 a5 7a b3 bd 0a 02 41 4c ce e1 95 67 42 1b b5 7f f5 62 04 20 ab 82 06 d5 9f 6d 58 a9 bb 67 b1 2e 20 72 0e 37 1e 5d b1 51 bf 75 2d 25 80 02 78 0e 99 af 3d 6a a1 fa f9 76 47 98 08 88 9d 45 78 ec 13 c6 3e dd bf 7e be 99 12 08 82 d8 59 b4 f8 9e 27 ec d3 dd dd 33 09 04 04 01 cf 22 f3 c9 b7 d5 6c 53 bf 5c 5f 11 90 88 20 72 1e 9f f9 ef 4f b0 65 3a fc f8 fc 3a 03 01 11 e4 4c e6 7b fe fa 73 6c 97 5e ed 3f a4 4c 10 50 b0 f3 08 f5 f7 ff f1 e7 d9 2a bd 1c 37 41 86 a2 c9 19 bd
                                                                                                                                                                                                                                                Data Ascii: 30Bv@03nR tm@ "8LCd@,&rkI0myM4HLhx\`zALgBb mXg. r7]Qu-%x=jvGEx>~Y'3"lS\_ rOe::L{sl^?LP*7A
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 37 d7 63 3b 36 9b 61 2c 23 23 21 80 40 08 01 44 10 01 ea 7e 7f 9c 87 94 06 6c c6 d8 8e cd 66 43 05 42 00 93 80 10 14 89 8a c7 0d 90 e6 30 0d d5 9c 87 bb fb fd fd a1 39 37 db dd d5 6e bb 19 5b 2c 88 d5 80 0c 02 32 23 10 40 01 04 4d 00 11 02 c3 30 a9 04 8c 80 32 20 41 54 0c 08 88 1e 2f 80 73 8f 2f 71 9a 69 ce e3 bc df df df 1f 52 b7 bb dd 6e 3b 86 24 65 40 06 01 84 41 2c 63 3d 17 20 82 21 02 09 20 49 18 4b 13 62 11 b0 30 65 80 0e 5a 7b e4 6c 9c bc f7 c9 d5 5c 5a 99 77 fb 79 38 1e 18 63 33 36 9b e1 80 00 32 20 20 83 64 9a 91 01 c4 c3 06 82 89 20 86 c9 83 86 24 01 18 ab 01 25 80 28 03 65 f1 18 1a 3e fb f1 77 dd bc a5 44 e9 e4 b7 d8 28 20 85 05 10 40 06 49 40 61 64 06 90 40 06 26 92 09 08 26 98 84 64 b2 2a 10 06 04 91 06 8a 32 50 05 e8 11 04 e1 b9 2f ee bd f6
                                                                                                                                                                                                                                                Data Ascii: 7c;6a,##!@D~lfCB097n[,2#@M02 AT/s/qiRn;$e@A,c= ! IKb0eZ{l\Zwy8c362 d $%(e>wD( @I@ad@&&d*2P/
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: af 87 cc 28 cb 01 8e 8d 43 51 f0 e9 0d 28 88 aa 49 1d 79 57 51 91 79 b8 3f 1e 1b db ab ab b1 d9 88 ff 34 d5 dc cf fb fb e3 64 bb dd 6d 47 c1 24 02 04 1d 1b 45 15 c1 27 b8 8c 98 0b 67 35 67 2e c4 54 00 1d 73 ce e3 61 7f 60 8c b1 d9 6e c6 66 b3 11 f1 1f a2 a2 79 38 d4 7e 5f b3 cd d5 d8 8e 0d cc ac 30 96 8b b1 71 15 45 7a 7a 4b 0a a2 c9 a4 d5 b9 00 59 2a c6 40 20 0e 87 39 8f 95 e1 d8 8d 31 1c 3a f4 77 04 cc 39 99 d5 e1 78 2c 52 d8 6e d9 ec 86 19 93 28 c8 69 98 b8 19 43 71 88 20 f2 04 1f 46 4c 98 2d 89 66 80 99 08 62 98 02 0a 44 c7 09 f3 70 ac a2 f8 3d 46 38 10 db 6c b6 e6 70 18 a3 08 8a 00 22 33 04 c7 c0 e5 40 57 7a 8a 83 2c 98 54 d1 92 8a 60 64 42 0a 26 42 1a 9a 46 02 61 f5 90 11 88 5a 0a 99 4c 2d 88 15 48 62 3d c3 8d 32 44 07 22 9a 3c c9 67 10 4c 5a 52 54
                                                                                                                                                                                                                                                Data Ascii: (CQ(IyWQy?4dmG$E'g5g.Tsa`nfy8~_0qEzzKY*@ 91:w9x,Rn(iCq FL-fbDp=F8lp"3@Wz,T`dB&BFaZL-Hb=2D"<gLZRT
                                                                                                                                                                                                                                                2024-11-28 09:56:07 UTC1369INData Raw: 90 c7 c9 af 1f 7c c7 de e0 db eb 10 40 26 dd f9 f7 e7 df 9f 7e 7d f9 c3 7d b5 ff cb c8 51 71 4f be 1b 35 3d ed 2b 0c d6 f9 dd 80 a5 2a 2a 4d 0f ad b9 0c 53 6d 89 9f 84 71 e6 b1 7f 57 1c 18 72 a0 e9 ec 9d 7b 75 25 fb 5b 53 57 3f fb e5 d2 0a 4b 3d 79 82 de ae 17 60 58 14 96 fe ec 76 55 2f c2 99 97 35 8c 5d 77 e9 51 6f 0a 9f 23 7c 8d f2 37 c8 df 22 f4 a1 cc 1a 08 8b b9 eb a3 4e 57 62 a3 5b 5a 59 a7 77 85 9d 46 a9 a3 56 01 0e 0e 8a 7c f7 03 85 56 3c 59 ab dc f7 d2 b9 4c e5 1b 28 a2 37 d0 1c ce e7 5c 6f 53 3f a0 0d fe 85 2c 6e 82 31 db 09 7a c7 2d 4c 46 0b 9d 0c 0e 1e bd 41 f5 07 d4 1f 50 74 8c ba 37 6d 1f d5 f3 44 c1 55 30 bb 9a 45 6f 91 c3 7b 8d b3 14 33 e2 c1 aa b5 1d b8 2c 76 41 0d f7 d5 db 3d 23 d6 46 a2 5b 7a d3 a4 ee 59 34 24 a4 24 bd a2 8d 22 a6 aa aa
                                                                                                                                                                                                                                                Data Ascii: |@&~}}QqO5=+**MSmqWr{u%[SW?K=y`XvU/5]wQo#|7"NWb[ZYwFV|V<YL(7\oS?,n1z-LFAPt7mDU0Eo{3,vA=#F[zY4$$"


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                44192.168.2.849831104.17.24.144436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:09 UTC582OUTGET /ajax/libs/simplePagination.js/1.6/jquery.simplePagination.min.js? HTTP/1.1
                                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC951INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:10 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                ETag: W/"5eb03fd2-e93"
                                                                                                                                                                                                                                                Last-Modified: Mon, 04 May 2020 16:16:18 GMT
                                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                Expires: Tue, 18 Nov 2025 09:56:10 GMT
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TISgwUzHmCbpDHZ%2FTJ7a0NSLV%2Byafn%2BBq99949B3nw8hxV67AJzkVMsb6bm%2BKDGT8vLKU4%2FgMJJlBhbjXbu9YcuYtrr%2FvYIpgeTZLiFLOWjWwEZlokkEKTZIJDDMcMKIQVr5IDNC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c89e980729e-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC418INData Raw: 65 39 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 65 2e 65 78 74 65 6e 64 28 7b 69 74 65 6d 73 3a 31 2c 69 74 65 6d 73 4f 6e 50 61 67 65 3a 31 2c 70 61 67 65 73 3a 30 2c 64 69 73 70 6c 61 79 65 64 50 61 67 65 73 3a 35 2c 65 64 67 65 73 3a 32 2c 63 75 72 72 65 6e 74 50 61 67 65 3a 31 2c 68 72 65 66 54 65 78 74 50 72 65 66 69 78 3a 22 23 70 61 67 65 2d 22 2c 68 72 65 66 54 65 78 74 53 75 66 66 69 78 3a 22 22 2c 70 72 65 76 54 65 78 74 3a 22 50 72 65 76 22 2c 6e 65 78 74 54 65 78 74 3a 22 4e 65 78 74 22 2c 65 6c 6c 69 70 73 65 54 65 78 74 3a 22 26 68 65 6c 6c 69 70 3b 22 2c 63 73 73 53 74 79 6c 65 3a 22 6c 69 67 68 74 2d 74 68 65 6d 65 22 2c 73 65 6c 65 63 74 4f 6e
                                                                                                                                                                                                                                                Data Ascii: e93!function(e){var a={init:function(t){var s=e.extend({items:1,itemsOnPage:1,pages:0,displayedPages:5,edges:2,currentPage:1,hrefTextPrefix:"#page-",hrefTextSuffix:"",prevText:"Prev",nextText:"Next",ellipseText:"&hellip;",cssStyle:"light-theme",selectOn
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 50 61 67 65 29 3a 31 2c 73 2e 63 75 72 72 65 6e 74 50 61 67 65 3d 73 2e 63 75 72 72 65 6e 74 50 61 67 65 2d 31 2c 73 2e 68 61 6c 66 44 69 73 70 6c 61 79 65 64 3d 73 2e 64 69 73 70 6c 61 79 65 64 50 61 67 65 73 2f 32 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 61 64 64 43 6c 61 73 73 28 73 2e 63 73 73 53 74 79 6c 65 2b 22 20 73 69 6d 70 6c 65 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 2e 64 61 74 61 28 22 70 61 67 69 6e 61 74 69 6f 6e 22 2c 73 29 2c 61 2e 5f 64 72 61 77 2e 63 61 6c 6c 28 69 29 7d 29 2c 73 2e 6f 6e 49 6e 69 74 28 29 2c 74 68 69 73 7d 2c 73 65 6c 65 63 74 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 5f 73 65 6c 65 63 74 50 61 67 65 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2d 31 29 2c 74 68
                                                                                                                                                                                                                                                Data Ascii: Page):1,s.currentPage=s.currentPage-1,s.halfDisplayed=s.displayedPages/2,this.each(function(){i.addClass(s.cssStyle+" simple-pagination").data("pagination",s),a._draw.call(i)}),s.onInit(),this},selectPage:function(e){return a._selectPage.call(this,e-1),th
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 72 65 6e 74 50 61 67 65 2d 31 2c 7b 74 65 78 74 3a 73 2e 70 72 65 76 54 65 78 74 2c 63 6c 61 73 73 65 73 3a 22 70 72 65 76 22 7d 29 2c 69 2e 73 74 61 72 74 3e 30 26 26 73 2e 65 64 67 65 73 3e 30 29 7b 76 61 72 20 6c 3d 4d 61 74 68 2e 6d 69 6e 28 73 2e 65 64 67 65 73 2c 69 2e 73 74 61 72 74 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 3b 74 2b 2b 29 61 2e 5f 61 70 70 65 6e 64 49 74 65 6d 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 73 2e 65 64 67 65 73 3c 69 2e 73 74 61 72 74 26 26 69 2e 73 74 61 72 74 2d 73 2e 65 64 67 65 73 21 3d 31 3f 6e 2e 61 70 70 65 6e 64 28 27 3c 6c 69 20 63 6c 61 73 73 3d 22 64 69 73 61 62 6c 65 64 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 6c 6c 69 70 73 65 22 3e 27 2b 73 2e 65 6c 6c 69 70 73 65 54 65 78 74 2b 22 3c 2f 73 70 61 6e 3e
                                                                                                                                                                                                                                                Data Ascii: rentPage-1,{text:s.prevText,classes:"prev"}),i.start>0&&s.edges>0){var l=Math.min(s.edges,i.start);for(t=0;t<l;t++)a._appendItem.call(this,t);s.edges<i.start&&i.start-s.edges!=1?n.append('<li class="disabled"><span class="ellipse">'+s.ellipseText+"</span>
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC582INData Raw: 50 72 65 66 69 78 2b 28 74 2b 31 29 2b 72 2e 68 72 65 66 54 65 78 74 53 75 66 66 69 78 2b 27 22 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 6c 69 6e 6b 22 3e 27 2b 69 2e 74 65 78 74 2b 22 3c 2f 61 3e 22 29 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 5f 73 65 6c 65 63 74 50 61 67 65 2e 63 61 6c 6c 28 6c 2c 74 2c 65 29 7d 29 2c 69 2e 63 6c 61 73 73 65 73 26 26 6e 2e 61 64 64 43 6c 61 73 73 28 69 2e 63 6c 61 73 73 65 73 29 2c 70 2e 61 70 70 65 6e 64 28 6e 29 2c 64 2e 6c 65 6e 67 74 68 3f 64 2e 61 70 70 65 6e 64 28 70 29 3a 6c 2e 61 70 70 65 6e 64 28 70 29 7d 2c 5f 73 65 6c 65 63 74 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 73 3d 74 68 69 73 2e 64 61 74 61 28 22 70 61 67 69 6e 61 74 69 6f 6e 22
                                                                                                                                                                                                                                                Data Ascii: Prefix+(t+1)+r.hrefTextSuffix+'" class="page-link">'+i.text+"</a>")).click(function(e){return a._selectPage.call(l,t,e)}),i.classes&&n.addClass(i.classes),p.append(n),d.length?d.append(p):l.append(p)},_selectPage:function(e,t){var s=this.data("pagination"
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                45192.168.2.849830104.17.24.144436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:09 UTC548OUTGET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://mannaflux.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:09 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                ETag: W/"64ed75bb-76fe"
                                                                                                                                                                                                                                                Last-Modified: Tue, 29 Aug 2023 04:36:11 GMT
                                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 40212
                                                                                                                                                                                                                                                Expires: Tue, 18 Nov 2025 09:56:09 GMT
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NfwJyvKSaFWTepbWG8F11rJDFjmEe%2F%2F5E9c7TuQhYu3pdjsHVEP5mrECk0i5o7xaQ69aMZCXGCwr1S0G%2BN%2F%2BjznYdtgYeke%2FX7jyu9JlPHnHpFP0XWAFTQVmBvBy%2FdeMcBotnQqz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c89ed4d8ce0-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC404INData Raw: 37 62 65 62 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                                Data Ascii: 7beb/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                Data Ascii: t.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                                Data Ascii: n.call(e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},odd:function(){r
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 31 3d 3d
                                                                                                                                                                                                                                                Data Ascii: once},n)},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(!i)while(t=e[r++])n+=ce.text(t);return 1==
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 3b 63 65 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30
                                                                                                                                                                                                                                                Data Ascii: ;ce.contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63
                                                                                                                                                                                                                                                Data Ascii: |(([+-]|)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|selec
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 2e 74 65 73 74 28 74 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74
                                                                                                                                                                                                                                                Data Ascii: .test(t))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}t
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 4d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69
                                                                                                                                                                                                                                                Data Ascii: cumentElement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",M),le.getById=$(function(e){return r.appendChild(e).i
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72
                                                                                                                                                                                                                                                Data Ascii: f t.getElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selected=''></option></select>",e.quer
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72
                                                                                                                                                                                                                                                Data Ascii: .matchesSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contains=function(e,t){return(e.owner


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                46192.168.2.849833172.66.40.2344436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:09 UTC561OUTGET /v1/disclaimer?id=disclaimer&account_id=10069 HTTP/1.1
                                                                                                                                                                                                                                                Host: display.buygoods.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:09 GMT
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                x-server: WEB_6_7500
                                                                                                                                                                                                                                                strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                set-cookie: SERVERID=; Expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                Set-Cookie: __cflb=02DiuEzB32VBtgHEATPXr64oJeuFiEXhF6inpaVeAxxeY; SameSite=Lax; path=/; expires=Fri, 29-Nov-24 08:56:09 GMT; HttpOnly
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c89eaa40f65-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC774INData Raw: 35 33 62 0d 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 73 63 6c 61 69 6d 65 72 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 60 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 20 63 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 30 30 34 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 70 61 64 64 69 6e 67 3a 30 3b 22 3e 0a 09 09 09 09 3c 64 69 76 20 73 74 79 6c 65 3d 22 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 39 38 30 33 39 29 20 31 70 78 20 31 70 78 20 33 70 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 6d 61 72
                                                                                                                                                                                                                                                Data Ascii: 53bdocument.getElementById("disclaimer").innerHTML = `<div class="main container" style="z-index: 1000004;width:100%; padding:0;"><div style="box-shadow: rgba(0, 0, 0, 0.298039) 1px 1px 3px; width: 100%; line-height: 15px;overflow: hidden; mar
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC572INData Raw: 64 73 20 69 73 20 74 68 65 20 72 65 74 61 69 6c 65 72 20 6f 66 20 74 68 69 73 20 70 72 6f 64 75 63 74 2e 20 0a 09 09 09 09 09 42 75 79 47 6f 6f 64 73 20 69 73 20 61 20 72 65 67 69 73 74 65 72 65 64 20 74 72 61 64 65 6d 61 72 6b 20 6f 66 20 42 75 79 47 6f 6f 64 73 2c 20 61 20 44 65 6c 61 77 61 72 65 20 63 6f 72 70 6f 72 61 74 69 6f 6e 20 6c 6f 63 61 74 65 64 20 61 74 20 31 32 30 31 20 4e 20 4f 72 61 6e 67 65 20 53 74 72 65 65 74 20 53 75 69 74 65 20 23 37 32 32 33 2c 20 57 69 6c 6d 69 6e 67 74 6f 6e 2c 20 44 45 2c 20 31 39 38 30 31 2c 20 55 53 41 20 61 6e 64 20 75 73 65 64 20 62 79 20 70 65 72 6d 69 73 73 69 6f 6e 2e 20 0a 09 09 09 09 09 42 75 79 47 6f 6f 64 73 20 72 6f 6c 65 20 61 73 20 72 65 74 61 69 6c 65 72 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 73 74
                                                                                                                                                                                                                                                Data Ascii: ds is the retailer of this product. BuyGoods is a registered trademark of BuyGoods, a Delaware corporation located at 1201 N Orange Street Suite #7223, Wilmington, DE, 19801, USA and used by permission. BuyGoods role as retailer does not const
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                47192.168.2.849834172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC613OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:10 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 1239
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 15:59:18 GMT
                                                                                                                                                                                                                                                ETag: "6740aa56-4d7"
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=42GTXWwPqt7No90AHIIPGWXhrgrEtGqXMSfumJ%2FBNfWSBor3So%2FmqQW021BG8TtVTCfgcD7KsW10yxpmGndY7%2Flrlgr5yi%2Ba9L1BRSLo8jooSRKhpcSsaILrHyNca6qq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c8d98755e64-EWR
                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Expires: Sat, 30 Nov 2024 09:56:10 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=172800
                                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC623INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC616INData Raw: 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53
                                                                                                                                                                                                                                                Data Ascii: length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.queryS


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                48192.168.2.849835172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC385OUTGET /ds/assets-mbn/img/bottles/MannaFlux-1BTL-v1.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:10 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 10 Oct 2024 10:32:11 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3lLJu1nV%2BVpwuPL9MX0NYZdmryQRFpbFYAdt8F%2BAnNthNqBPL2abKWKqO9WziP6B3uDQJKHkNxfmNzBPfYtTc4zZ0QB8Ytol4d0momiO7GFaS4qRWUbT44995761UH%2BU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c8da8828ccc-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2043&min_rtt=2008&rtt_var=778&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=963&delivery_rate=1454183&cwnd=198&unsent_bytes=0&cid=bcfc4abe6fc50089&ts=459&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC499INData Raw: 32 66 64 32 0d 0a 52 49 46 46 ca 2f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 14 00 00 00 89 02 00 89 02 00 41 4c 50 48 dd 09 00 00 01 f0 80 6d 9f 31 47 fe ff 3d 6d c4 ea 38 19 33 63 db b6 6d db f6 ac 6d db 56 bc d9 68 6c 1c 93 e9 58 a3 55 30 1b a7 91 ae b7 91 ea aa e3 a8 3b 78 22 62 02 24 d9 ff b2 ff 65 ff cb fe 97 fd 2f fb 5f f6 bf ec 7f d9 ff b2 ff 65 ff cb fe 6f 0e af c6 dd b7 45 0b 5f 77 0d f8 e8 da 4c de f3 56 f4 e5 b4 3b 77 d2 2e 47 bf b9 7b 52 1b 1d e8 28 3b ee 88 be 67 21 ff b1 e5 5e f4 f6 8e 4a bc 51 0d 7a f7 3e f9 9f de 7b 67 a0 0a 6c 22 de 2e 21 ff f3 e2 b7 3a 23 8d cb e6 7c f2 7f cd df e4 02 33 2d 3f b5 91 ff b3 ed 93 16 20 d3 e7 32 a9 87 97 7a 43 cc 88 4c 52 2f 33 46 00 cc c0 1c 52 4f b3 fb c3 4b c7 1b a4 de de e8 08 2e de 51 a4 1e 47 7a 41
                                                                                                                                                                                                                                                Data Ascii: 2fd2RIFF/WEBPVP8XALPHm1G=m83cmmVhlXU0;x"b$e/_eoE_wLV;w.G{R(;g!^JQz>{gl".!:#|3-? 2zCLR/3FROK.QGzA
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: a1 27 46 83 26 1a 8a a2 f1 24 9a 9e a8 46 89 22 f1 24 aa 89 b3 18 7a a2 e1 44 1b 4b 4f 0c 9e c4 d1 13 ab 85 93 78 7a e2 1a 25 8a 87 13 7d 22 3d 09 3a 34 71 3d 43 4f 8a 11 4d 3c 2e d1 73 d6 15 4d bc ae d3 73 d9 03 4d 7c d3 e8 b9 e5 83 26 7e 66 7a cc 7e 68 12 9c 43 4f 56 20 9a b4 be 4f cf 9d 16 68 d2 f1 0f 7a 7e ef 80 26 dd 4b e9 29 e9 86 26 c3 ab e8 a9 1c 82 26 e3 2d f4 58 c6 a1 c9 bc 3a 7a ec b3 d1 64 23 a1 78 3d 9a 1c a5 e9 30 9a bc 44 d3 0b 60 a2 fc 92 a6 cf 94 58 62 4c a1 29 c9 80 25 7e b7 69 ba e5 83 25 6d 1f d0 74 af 35 96 0c a9 a4 a9 62 10 96 2c aa a3 a9 6e 3e 96 1c 26 54 1f 80 12 c5 07 74 bd 0b 25 ae 67 e8 4a 75 41 92 f0 02 ba f2 42 91 64 70 05 5d e5 03 90 64 35 a1 db b1 02 49 5e a0 8c 3c 0b 24 fa 04 da e2 74 38 12 9c 47 5b 6e 10 7c a8 dc 4c ad bb
                                                                                                                                                                                                                                                Data Ascii: 'F&$F"$zDKOxz%}"=:4q=COM<.sMsM|&~fz~hCOV Ohz~&K)&&-X:zd#x=0D`XbL)%~i%mt5b,n>&Tt%gJuABdp]d5I^<$t8G[n|L
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: f5 6e e2 ac 0f 12 95 e1 50 df c6 dd c2 65 ff 35 98 ea 27 fb af 29 9b be b2 ce fa 21 51 b9 ec bf e6 b1 94 c9 fe 93 fd d7 64 41 b9 1c be c2 66 bf f4 97 75 d6 af 4c 7e 45 ff 72 f9 15 fd 1a 62 84 35 fb a5 8c 9b c2 65 ff 35 ef a2 1c 87 fa cb 59 09 c3 a1 02 d9 7f 4d d9 14 22 51 b8 0c 8b 30 f9 00 03 2a 78 a9 40 46 40 7f 24 2a 97 fd d7 2c 96 01 15 b2 ff 64 ff c9 fe 93 fd 27 fb af 39 31 a1 38 94 2f 23 60 20 37 e5 85 34 46 94 db 44 cf 00 6e ca 43 a2 50 1c ca 6f a2 67 20 12 55 e2 50 9f 32 5e ca 0a 12 5f 81 19 bc f4 8b 41 7c 79 5e e1 a5 48 0d 0e 45 35 ff e5 2a 0e 79 5f e3 a5 48 01 e6 79 15 88 ae 34 9b e8 2a 2f 45 35 71 16 29 c2 ae f0 d2 8f 6a f1 e5 71 89 97 be 17 60 ae 67 79 e9 2b 95 f8 32 24 f2 d2 47 0a f1 a5 fe 81 97 5e 96 04 f8 db bc 74 58 84 1d e6 24 c7 32 11 36
                                                                                                                                                                                                                                                Data Ascii: nPe5')!QdAfuL~Erb5e5YM"Q0*x@F@$*,d'918/#` 74FDnCPog UP2^_A|y^HE5*y_Hy4*/E5q)jq`gy+2$G^tX$26
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 60 97 1c 97 49 b9 71 ad f3 c6 45 d3 a7 9b f5 38 8a c2 ef 32 7b c2 52 ff ee b2 cc 07 44 f9 64 97 cc 92 f9 92 5f 32 3b 1b 53 ac e0 1d 04 12 88 07 40 fc c7 88 0e 5c 78 92 2b 12 6d ae 06 60 47 9d 5e ea 24 7a d8 33 f2 f2 20 7f c8 74 10 4a 20 1d 04 10 18 f9 f2 54 1a 2a 2f 17 29 9e 10 4f 45 69 ca 94 db 92 3c 9b 7f d5 33 ac a7 45 45 b5 86 1c 66 2a 26 30 88 2e b8 87 bb 43 d7 a9 f4 10 4a 20 1d 04 12 88 07 41 04 a2 01 d0 25 a4 44 95 70 e6 8b 76 84 76 fa 02 04 b7 0e b4 95 b8 e6 33 c1 70 64 e4 c7 55 68 bc 17 95 e8 1b 7d f0 a5 63 d0 f3 b9 43 f3 dc c6 f4 06 aa 3b 31 95 a7 87 83 aa d2 a9 8d b5 14 aa 63 6d 45 2a 98 db 51 21 3c 47 33 b8 56 fc c7 e4 14 f9 e1 04 20 62 b4 ad 5e 6b 55 e6 05 60 1e dc 98 14 e5 37 c3 ee 1f 95 53 6c 16 62 67 2a 53 67 2a e0 cb f2 d6 68 20 94 40 3a
                                                                                                                                                                                                                                                Data Ascii: `IqE82{RDd_2;S@\x+m`G^$z3 tJ T*/)OEi<3EEf*&0.CJ A%Dpvv3pdUh}cC;1cmE*Q!<G3V b^kU`7Slbg*Sg*h @:
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 00 fe ff cf 00 00 00 00 00 00 00 01 03 dd fc 59 46 01 52 20 00 a6 d1 db 07 14 30 94 b3 77 66 17 f5 4e ef ed 9d b6 48 e7 cd 16 73 c9 2f 39 61 dc 23 3b 07 db ae ae 94 7c d1 51 70 a5 90 e0 53 b1 ce 80 06 d4 99 12 69 94 0d 1e ab 30 8c 0b c9 ec 09 69 3e 1b 08 f2 c2 7e 43 3e 03 89 b6 9e 74 28 4d 36 e4 27 89 a7 94 c8 70 00 b9 16 d7 a4 d2 4f 30 7c a0 d9 f4 70 95 97 1e 0f 68 e4 01 81 fa 63 b0 fa ce 05 2f d8 d6 cc 59 fd 96 b8 03 43 e9 87 31 fd 86 c7 63 4c 8b 2c 8c 63 58 24 ed a1 f8 2f 75 ea 2d ed ad e6 d3 e3 51 c9 ab 86 db a1 8a c0 82 67 5c 9b a0 7f a6 80 21 bd d8 36 b1 f1 1d ce b1 f5 3b 40 46 b9 15 59 ff 94 bf 7f cc 23 73 c6 6d 5f 15 7a 61 3c 44 db b1 8c b5 a1 c3 cb b0 00 af d1 fc 6b 41 bd 8e 39 ad e9 f4 18 21 b4 37 0c 98 ba 82 54 ab 18 42 ce 01 99 82 be c5 50 8a
                                                                                                                                                                                                                                                Data Ascii: YFR 0wfNHs/9a#;|QpSi0i>~C>t(M6'pO0|phc/YC1cL,cX$/u-Qg\!6;@FY#sm_za<DkA9!7TBP
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 81 78 83 12 a4 b0 1c 3e 94 47 de a7 be cd 2f 83 31 3f f1 24 fc 31 4f a1 f4 7a 3e 6a b3 ad dc 82 5b 9e b2 c4 54 aa c8 fb 1b 1e 1f 3f 5d 4f a3 b9 c5 c7 5d c6 9a 03 ae 0f 65 a5 f6 86 01 66 81 f8 41 c6 be ca 47 0e e8 2a 53 3e 36 e0 d3 50 16 24 99 46 99 68 8a ce df 87 61 fc 4f 3b a4 61 cb 94 ad ca 8d b0 8c bb 47 65 8b 1d 39 44 dd 37 c6 aa 47 6c ca cc eb 31 4f a9 a4 de 03 5a 2c c0 e9 e3 5a db 13 67 6e 11 05 bc 5d 9e 5e e9 a1 27 b9 7f ac 88 56 26 8a 79 6b 53 7f 04 ac 5e 88 b3 45 cd 3b c4 23 18 03 70 e6 76 a9 af d8 64 fd d9 b2 26 79 da aa 28 16 c5 ac 20 28 80 27 c1 bd d5 15 ad 6b 94 0a bd b2 68 1d 66 4b dc d4 36 55 ba a5 81 63 55 8c fa cc 10 c8 f4 7f f7 af 9a 3c ea 1b e5 78 7b 94 69 1a 07 03 41 b5 eb ff 60 c6 10 78 4d d8 a4 22 8a 04 17 11 eb 8f c1 d0 85 20 8b e6
                                                                                                                                                                                                                                                Data Ascii: x>G/1?$1Oz>j[T?]O]efAG*S>6P$FhaO;aGe9D7Gl1OZ,Zgn]^'V&ykS^E;#pvd&y( ('khfK6UcU<x{iA`xM"
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 09 a4 fd e1 bb b9 77 70 48 a1 00 89 5b 7e 5a 24 61 20 b8 ff d7 26 30 d4 b0 9b ad aa c2 6f d0 d8 ea 99 a9 b7 4f 69 46 c0 89 b9 6f 1f b7 77 88 03 13 c2 65 87 09 97 39 81 9c 40 25 9b 62 4e c1 9d 24 a0 2b c8 08 50 ed 44 79 d7 4e e0 20 fb 59 b8 8b 17 16 cc d7 3c b5 87 d8 bc 47 99 10 66 ee 43 b4 ff 5f fd 01 3d 38 a0 ca fa 28 74 a7 b3 38 44 f1 db 4d b7 2c 72 a4 b8 ba 35 f5 ef 38 5e ee 70 23 49 c8 f6 d1 85 c1 37 3b b2 5e 2b d1 ab 82 74 d0 7b 15 81 99 b6 c1 60 fa 85 91 7a ed 8c e3 f8 56 e2 b7 2b e0 a6 1c 5a 4f c2 b2 76 a8 05 19 5f 66 1e 70 b7 6f e3 55 10 94 00 3e b2 70 a8 3e db 82 1b f0 cb 78 ce a9 de 7e d3 b6 80 f1 7e 8a 14 2f 6e eb 3e c0 89 dd 3a c6 81 5c 0b cd 4b b7 16 52 f7 f8 78 88 e8 61 e8 41 6b 91 9c 08 a3 b3 77 ef ff e0 f8 a0 6a 3f df 64 0e 9f 47 2e 5b 11
                                                                                                                                                                                                                                                Data Ascii: wpH[~Z$a &0oOiFowe9@%bN$+PDyN Y<GfC_=8(t8DM,r58^p#I7;^+t{`zV+ZOv_fpoU>p>x~~/n>:\KRxaAkwj?dG.[
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 47 e6 34 ec 6c e5 d8 63 7e 22 9a 38 3b b4 1e 7f c4 d9 79 a9 3f f4 1c 4c 0e 87 fe 1c 99 d8 b2 1b e3 cd d9 22 cc 15 ec 6b 33 0e 19 1d 40 2d 1f 5c 8c 4f d4 c8 95 ac 17 85 88 43 d3 9e b5 21 8b 97 c6 f8 60 85 af b1 56 32 d7 b4 dc db 9c bd b3 c1 21 10 b2 f1 69 dd 49 37 6e 1a 7c b6 9f 64 ab 42 7b 07 55 d2 bd e0 23 e8 2c 96 48 be 5b 88 93 06 fd 5d 46 da f0 58 9b 98 d0 56 01 a8 ee 2c 37 48 40 a4 5e 17 30 cd 5f cf 1b 64 9f 76 c3 ca 0b 21 33 d9 a6 bf a7 dc b3 ed 14 50 5c a3 67 ca 03 db c3 01 c3 c5 43 23 07 97 7b c0 1d fd 3f 69 f1 fa c3 75 a6 c0 d0 b3 2c 5f 5a cd 9e c0 ee 49 4e 70 51 c9 eb be 79 8b 0c 98 f9 b5 c8 ce e4 b8 0a ad 54 53 72 cf 66 60 de 34 4e 98 e3 0e 9e 6e d9 6e 5d b4 15 75 14 c1 d1 af 8f 6c e6 b4 95 ba 3f 2f 0c 97 ea 87 56 74 5d 06 44 e5 98 12 dc 3a 46
                                                                                                                                                                                                                                                Data Ascii: G4lc~"8;y?L"k3@-\OC!`V2!iI7n|dB{U#,H[]FXV,7H@^0_dv!3P\gC#{?iu,_ZINpQyTSrf`4Nnn]ul?/Vt]D:F
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 0d e2 f3 a0 cb ff 88 7a 89 a0 35 90 bf ae 92 2a a4 25 1f 10 36 33 6a 07 e1 64 19 05 14 9f 33 c0 6a e0 ee 82 1d 51 8d 9f 53 cd 8b c7 fc 4a fa fe c6 2a 4a ec dd 69 74 86 af 56 dc b5 d1 8c 5f 4f 99 be f5 aa 17 85 b5 17 4b a6 9c 42 dc 25 28 12 78 9e e6 15 e0 a6 90 26 9c 26 9b 29 3d f7 5f 59 94 36 7c 1a b8 b3 60 86 8b 56 36 70 64 7c 6c a1 0b d0 42 c2 c5 a8 66 21 48 06 7a 82 8f ac ec 85 c4 8e 4c 6a 0d 2b a2 93 aa 99 2e 72 ea a3 69 43 b9 78 24 19 4d 9d b6 fd bf 99 b3 17 68 d8 22 19 be ef a9 e5 fd 51 1d fa e3 7b 39 00 9b d1 e6 18 37 d3 2e d7 59 ed ec b0 a9 05 a6 32 59 c3 9b 51 7e fe 05 72 95 bb 52 97 09 f2 d2 7b f1 b3 f2 35 03 14 f7 19 2f 6d 55 ae 41 4f bc 79 9d 0f 47 39 88 3c c6 51 8e 5d e7 29 0c 3c 98 fa 84 21 b9 40 e4 f1 f6 dd 3f 00 4e 7d 05 69 b1 1a 2e 62 62
                                                                                                                                                                                                                                                Data Ascii: z5*%63jd3jQSJ*JitV_OKB%(x&&)=_Y6|`V6pd|lBf!HzLj+.riCx$Mh"Q{97.Y2YQ~rR{5/mUAOyG9<Q])<!@?N}i.bb
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC799INData Raw: 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62
                                                                                                                                                                                                                                                Data Ascii: s:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adob


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                49192.168.2.849837172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC396OUTGET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-x6-Bonus-new.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:10 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Fri, 18 Oct 2024 11:18:31 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AZQ%2BZe1SaKqryHowONpissr54VMQVysRj3qFZQ1gC88sOPmjYHVeLaG7AP1qY%2FL8TQi82ZIsar9Cx4w4AdHi6S2VS9TM51ej1xmGQQr8gPQTeZq0NmLuWEVi8eia2Ai4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c8f1a614257-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1779&min_rtt=1777&rtt_var=670&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=974&delivery_rate=1628555&cwnd=215&unsent_bytes=0&cid=407c814682da4d48&ts=459&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC501INData Raw: 37 64 31 32 0d 0a 52 49 46 46 1c a5 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 89 02 00 87 02 00 41 4c 50 48 55 2a 00 00 01 19 87 6d db 48 12 e4 fd d7 de fe 0b de 24 7b b8 0a 22 fa 3f 01 fc fe 79 e5 95 49 10 6b 50 d6 a0 4e 08 09 49 93 18 e3 60 39 b8 b1 01 09 2b 41 8d c4 b4 cb 32 f2 59 e4 03 2a 24 fd 41 9e ca 1e 39 05 12 9e b8 62 61 9a ec d5 c7 3d 67 a1 51 ce 84 f7 cc 6a c0 03 96 c1 0a 11 e4 bd 2c 0d 90 7e 56 56 1c c7 6d 23 39 92 a4 fc b3 1e b7 ee ee 1d 11 13 00 e0 ad 95 b2 5e fc 85 cd 78 a0 36 15 77 c0 09 56 3b 38 a2 6c 37 45 b5 5d 0b 54 b6 9d 00 1e 36 3f 28 77 03 7a a8 59 4c 65 57 80 e4 48 4d d5 86 4b 44 a4 c1 37 19 79 ef 61 0a 79 69 a4 a9 a7 2a 5c c4 04 4c 80 3e fc ff d7 b6 ad b6 cf f7 f7 13 99 1d 66 68 8a 2b af 63 6a 3b ee ce 19 dd cc cc cc
                                                                                                                                                                                                                                                Data Ascii: 7d12RIFFWEBPVP8XALPHU*mH${"?yIkPNI`9+A2Y*$A9ba=gQj,~VVm#9^x6wV;8l7E]T6?(wzYLeWHMKD7yayi*\L>fh+cj;
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: c3 c7 4f 73 f6 52 be f8 d8 6d fb 86 8b 1a ad 86 2b 0b 4f 7d f0 bd f7 9d 0c 7b 02 1a d8 7d c9 d6 f0 5c dd 25 b4 d8 5c 99 7f ee ab ef fe ec b3 cb bd 41 6e f7 65 17 b9 f3 4d 07 ad 9a d5 f3 27 3e f1 ae af 9c 68 64 2b 85 4b bf ee e8 24 22 5d 39 fe a9 b7 7f ec 54 f7 a3 ea a1 4b 87 16 11 69 fd 99 cf 7d f8 83 8f ac 76 3f 7f d7 0d 53 f3 8c 28 eb 4f 7e f6 1d 1f 7c 9a b3 13 9a fd e6 db 47 11 79 e3 f1 37 bd f6 cb b5 2e e7 ee 3d 3a b9 c2 88 ba 79 f6 33 af fa e0 09 ee 72 23 c7 0e 2c 22 f2 f0 c4 3b 5f fd a9 a5 ac 24 7f e5 b7 ed 47 47 97 3e fb 5f 6f 3f d7 cd a8 ff 9a cb 17 d0 d1 e6 e3 ef 7c e9 97 6b dd cc db 7b 8b cf e8 64 ed 9e 17 bd ee 44 36 52 be f3 db f2 e8 b0 79 f4 25 2f 79 ac 7b d1 dc 1d fd 4d 74 fa c2 c7 ff fb bd e7 ba 57 70 f8 a6 25 74 fa 99 d7 fc e7 7d 26 03 a9
                                                                                                                                                                                                                                                Data Ascii: OsRm+O}{}\%\AneM'>hd+K$"]9TKi}v?S(O~|Gy7.=:y3r#,";_$GG>_o?|k{dD6Ry%/y{MtWp%t}&
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 90 a2 ac 41 c9 21 8a 22 b8 e5 a7 f6 28 c4 37 3c 79 9a 3b e6 89 82 a6 0e 14 6e 9a 60 c4 b8 71 e2 2c 27 10 11 32 46 85 64 dd f7 43 07 14 e2 7c fe 91 85 8e 29 96 44 aa 03 74 d9 81 10 71 e6 73 c7 2f 44 a7 e4 64 8f 8a 12 65 f4 5b af 72 11 6b 7e ee f8 72 92 41 21 fa e9 ef 58 46 bc cd 89 c7 56 93 87 33 07 52 49 e2 5c 77 67 05 31 6f dc f3 b5 30 c9 38 3a ff a6 63 88 7b ed 2b 0f 70 54 5a 0e 65 0f 90 4b 11 8c df 31 85 d8 3f f3 a1 53 1d 72 8c a8 0e ce de 3e 1a 3b 3c f1 a1 73 51 41 30 65 47 11 fa 47 0f fb f1 6b 7e f1 53 ab 9d d1 9c 48 85 5b ae 74 e2 57 ff d4 e7 1b d1 80 04 71 86 35 fe c2 49 08 3c f5 b6 e3 9d 21 48 26 8a 6c cb 0b 86 21 f0 a9 b7 3e 1d 0d 49 ca 1c 0d eb c4 50 07 2f d3 12 9a 1f 7e 67 a3 33 2c 29 7a e7 b2 03 4a c2 ea bb 3f 14 46 c2 a1 93 19 85 ec 24 c6 e0
                                                                                                                                                                                                                                                Data Ascii: A!"(7<y;n`q,'2FdC|)Dtqs/Dde[rk~rA!XFV3RI\wg1o08:c{+pTZeK1?Sr>;<sQA0eGGk~SH[tWq5I<!H&l!>IP/~g3,)zJ?F$
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 44 e7 66 73 f3 99 01 0d 97 64 05 33 85 b3 1b 25 74 be 21 ae e8 27 4d fb 03 46 96 33 55 45 66 18 cc 09 d3 c3 25 6c cc b2 28 32 bf 29 2e 9f 6b 8f 59 16 b5 e3 4c 2d c8 52 83 7d d9 41 71 57 5e 96 9a 1c 6e 41 89 a2 c8 54 71 55 5e a1 3d a5 44 a9 b6 fc d9 65 59 18 99 48 73 e4 fb 45 ed 28 00 a4 60 ae bc d4 91 85 2d 47 de 16 2a c0 84 cd a9 7e 51 5a 53 44 ee a0 bc 42 a5 3d 2f 27 4a 2b f2 fc a2 a3 15 01 44 14 4e 37 8d b0 d1 a3 7b 6b 0a 30 a1 31 cc e1 fc 4a aa 72 ae bb b1 a8 89 01 d0 da 99 59 08 1f fc f1 e3 46 13 87 61 98 df 2b ca 71 11 71 50 69 8a 2b 8f 29 d3 8e eb 8b 72 bc 8b bf 7e ac e2 3a 0a 00 08 6a a1 0e e1 85 6f ff 87 ba 43 6c c2 d0 30 af 7e ec e5 67 d3 d4 f8 b7 18 63 98 19 eb 13 a4 ab 2d 37 00 c4 00 40 c2 28 a2 b2 67 c4 e5 c6 fc 95 76 1c 47 d6 c0 cd df eb 82
                                                                                                                                                                                                                                                Data Ascii: Dfsd3%t!'MF3UEf%l(2).kYL-R}AqW^nATqU^=DeYHsE(`-G*~QZSDB=/'J+DN7{k01JrYFa+qqPi+)r~:joCl0~gc-7@(gvG
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 3b af 7a e7 23 8d b4 e4 5f 7c 2c 67 60 2f 9d cb 7e fd a3 af fd f0 09 4e 45 43 37 1f 58 85 d5 a4 c1 3b ff e8 bd af f9 cc 62 fa a1 d9 3b aa 06 b6 53 6f f9 ee 7b 5f f3 9a c7 4d ca 71 0e dc 76 1a 36 34 38 f4 0b ef 78 d9 27 97 52 8d 77 f5 d1 15 58 d2 a1 6f fd e3 7f 7f ed 42 8a 09 6e b8 a4 0e 6b ea 5f fa 4b ff fe aa 67 38 ad e4 ae df 1f c2 a2 d2 f6 9f 7f f9 bf 1e 4f 29 c1 cd fb 42 58 55 1a ff be 9f fd fb 74 12 dc b0 97 61 5b 07 bf fb a7 4a 69 c4 39 7a 99 81 85 fd e1 47 46 d3 07 1d ba ce c0 ca 7e ef b7 55 52 c7 96 17 d6 60 67 c7 be ff 06 2f 65 0c dc 7e 0e b6 76 d7 f7 ef a5 54 91 bf ad 00 6b eb 1c fd a1 89 34 a1 ae ba 88 ed 0d 8a 77 7d 7d 21 45 ec ba b6 06 9b 3b fa 5d 57 a8 d4 d0 77 fb 22 ac 2e ed ff ae c9 b4 a0 ae 1e 80 e5 f5 6e 7e 41 90 12 76 5e db b0 3d 18 ff
                                                                                                                                                                                                                                                Data Ascii: ;z#_|,g`/~NEC7X;b;So{_Mqv648x'RwXoBnk_Kg8O)BXUta[Ji9zGF~UR`g/e~vTk4w}}!E;]Ww".n~Av^=
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 03 91 10 22 88 22 28 c3 f3 20 e0 aa 28 22 82 14 b4 20 82 42 f1 1c 20 4a 18 3a 50 41 02 88 88 88 62 55 3c 7d 01 77 a0 32 50 79 b0 a0 88 82 8a 55 4f dd 86 02 26 ea 50 90 11 04 54 56 54 b0 26 17 af ea f0 41 4c 20 22 67 10 2d 81 58 7a d9 c2 50 1d 0c 74 e4 4a 40 39 29 8a 88 55 b9 6c 75 88 32 18 ca 60 d5 08 a6 45 31 17 01 71 e9 22 ea 60 20 8a 88 19 19 51 4c a2 20 22 bc 64 61 88 28 83 81 22 26 60 44 04 2d 96 10 80 17 2b 1f 7e b4 d1 0e 87 c3 3c 1e 9b 88 08 08 10 59 cd e6 4a 44 5c b6 96 2b e5 4a b5 7f 68 b8 5a 2c 78 44 20 b5 96 88 b0 96 d9 50 31 a3 88 32 bb 58 01 40 ca f1 82 5c a9 7f a0 58 f4 35 40 8a 14 81 36 08 9a d4 22 8b ec 82 65 43 52 6e a1 5a 29 fa 06 4c 04 62 80 99 99 19 ad 14 11 64 27 88 c2 b6 96 94 5f 28 e6 9b 4d 06 01 cc 60 ce 62 52 4c 2a 82 ec f4 48 e0
                                                                                                                                                                                                                                                Data Ascii: ""( (" B J:PAbU<}w2PyUO&PTVT&AL "g-XzPtJ@9)Ulu2`E1q"` QL "da("&`D-+~<YJD\+JhZ,xD P12X@\X5@6"eCRnZ)Lbd'_(M`bRL*H
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 89 e8 cd d5 16 20 04 c3 74 88 6d 86 e1 e2 40 81 20 f3 f5 22 a4 11 86 38 4c 16 43 f5 b1 17 10 64 ce fb dd 08 40 12 e4 2c 26 9b 01 0f 72 0f fb 6b 49 02 c1 30 83 98 6d 86 e4 bb 79 4d 86 08 34 48 83 4c 68 a7 de 78 0d c9 aa 80 18 5c bf 60 a5 7a b3 bd 0a 02 41 4c ce e1 95 67 42 1b b5 7f f5 62 04 20 ab 82 06 d5 9f 6d 58 a9 bb 67 b1 2e 20 72 0e 37 1e 5d b1 51 bf 75 2d 25 80 02 78 0e 99 af 3d 6a a1 fa f9 76 47 98 08 88 9d 45 78 ec 13 c6 3e dd bf 7e be 99 12 08 82 d8 59 b4 f8 9e 27 ec d3 dd dd 33 09 04 04 01 cf 22 f3 c9 b7 d5 6c 53 bf 5c 5f 11 90 88 20 72 1e 9f f9 ef 4f b0 65 3a fc f8 fc 3a 03 01 11 e4 4c e6 7b fe fa 73 6c 97 5e ed 3f a4 4c 10 50 b0 f3 08 f5 f7 ff f1 e7 d9 2a bd 1c 37 41 86 a2 c9 19 bd f2 ae 3f fc 50 dd 22 dd fd f4 e9 66 81 a0 31 d2 f3 09 ab ef f8
                                                                                                                                                                                                                                                Data Ascii: tm@ "8LCd@,&rkI0myM4HLhx\`zALgBb mXg. r7]Qu-%x=jvGEx>~Y'3"lS\_ rOe::L{sl^?LP*7A?P"f1
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 9c 87 94 06 6c c6 d8 8e cd 66 43 05 42 00 93 80 10 14 89 8a c7 0d 90 e6 30 0d d5 9c 87 bb fb fd fd a1 39 37 db dd d5 6e bb 19 5b 2c 88 d5 80 0c 02 32 23 10 40 01 04 4d 00 11 02 c3 30 a9 04 8c 80 32 20 41 54 0c 08 88 1e 2f 80 73 8f 2f 71 9a 69 ce e3 bc df df df 1f 52 b7 bb dd 6e 3b 86 24 65 40 06 01 84 41 2c 63 3d 17 20 82 21 02 09 20 49 18 4b 13 62 11 b0 30 65 80 0e 5a 7b e4 6c 9c bc f7 c9 d5 5c 5a 99 77 fb 79 38 1e 18 63 33 36 9b e1 80 00 32 20 20 83 64 9a 91 01 c4 c3 06 82 89 20 86 c9 83 86 24 01 18 ab 01 25 80 28 03 65 f1 18 1a 3e fb f1 77 dd bc a5 44 e9 e4 b7 d8 28 20 85 05 10 40 06 49 40 61 64 06 90 40 06 26 92 09 08 26 98 84 64 b2 2a 10 06 04 91 06 8a 32 50 05 e8 11 04 e1 b9 2f ee bd f6 92 2b 47 d2 48 c5 04 26 14 84 41 40 52 e6 e4 c1 58 86 81 ac 0a
                                                                                                                                                                                                                                                Data Ascii: lfCB097n[,2#@M02 AT/s/qiRn;$e@A,c= ! IKb0eZ{l\Zwy8c362 d $%(e>wD( @I@ad@&&d*2P/+GH&A@RX
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 91 79 b8 3f 1e 1b db ab ab b1 d9 88 ff 34 d5 dc cf fb fb e3 64 bb dd 6d 47 c1 24 02 04 1d 1b 45 15 c1 27 b8 8c 98 0b 67 35 67 2e c4 54 00 1d 73 ce e3 61 7f 60 8c b1 d9 6e c6 66 b3 11 f1 1f a2 a2 79 38 d4 7e 5f b3 cd d5 d8 8e 0d cc ac 30 96 8b b1 71 15 45 7a 7a 4b 0a a2 c9 a4 d5 b9 00 59 2a c6 40 20 0e 87 39 8f 95 e1 d8 8d 31 1c 3a f4 77 04 cc 39 99 d5 e1 78 2c 52 d8 6e d9 ec 86 19 93 28 c8 69 98 b8 19 43 71 88 20 f2 04 1f 46 4c 98 2d 89 66 80 99 08 62 98 02 0a 44 c7 09 f3 70 ac a2 f8 3d 46 38 10 db 6c b6 e6 70 18 a3 08 8a 00 22 33 04 c7 c0 e5 40 57 7a 8a 83 2c 98 54 d1 92 8a 60 64 42 0a 26 42 1a 9a 46 02 61 f5 90 11 88 5a 0a 99 4c 2d 88 15 48 62 3d c3 8d 32 44 07 22 9a 3c c9 67 10 4c 5a 52 54 44 01 02 26 60 02 92 d6 20 01 03 93 c0 95 40 88 d5 c8 51 49 2c
                                                                                                                                                                                                                                                Data Ascii: y?4dmG$E'g5g.Tsa`nfy8~_0qEzzKY*@ 91:w9x,Rn(iCq FL-fbDp=F8lp"3@Wz,T`dB&BFaZL-Hb=2D"<gLZRTD&` @QI,
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC1369INData Raw: 7d f9 c3 7d b5 ff cb c8 51 71 4f be 1b 35 3d ed 2b 0c d6 f9 dd 80 a5 2a 2a 4d 0f ad b9 0c 53 6d 89 9f 84 71 e6 b1 7f 57 1c 18 72 a0 e9 ec 9d 7b 75 25 fb 5b 53 57 3f fb e5 d2 0a 4b 3d 79 82 de ae 17 60 58 14 96 fe ec 76 55 2f c2 99 97 35 8c 5d 77 e9 51 6f 0a 9f 23 7c 8d f2 37 c8 df 22 f4 a1 cc 1a 08 8b b9 eb a3 4e 57 62 a3 5b 5a 59 a7 77 85 9d 46 a9 a3 56 01 0e 0e 8a 7c f7 03 85 56 3c 59 ab dc f7 d2 b9 4c e5 1b 28 a2 37 d0 1c ce e7 5c 6f 53 3f a0 0d fe 85 2c 6e 82 31 db 09 7a c7 2d 4c 46 0b 9d 0c 0e 1e bd 41 f5 07 d4 1f 50 74 8c ba 37 6d 1f d5 f3 44 c1 55 30 bb 9a 45 6f 91 c3 7b 8d b3 14 33 e2 c1 aa b5 1d b8 2c 76 41 0d f7 d5 db 3d 23 d6 46 a2 5b 7a d3 a4 ee 59 34 24 a4 24 bd a2 8d 22 a6 aa aa d4 d5 ba b7 5b fd a9 5d ef fa b7 ea df ab 7e ad fa b4 df 44 bd
                                                                                                                                                                                                                                                Data Ascii: }}QqO5=+**MSmqWr{u%[SW?K=y`XvU/5]wQo#|7"NWb[ZYwFV|V<YL(7\oS?,n1z-LFAPt7mDU0Eo{3,vA=#F[zY4$$"[]~D


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                50192.168.2.849836172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC633OUTGET /assets/images/vsl-ytb-thumb/img_dt.jpg HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/assets-mbn/css/yt-v2.css
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:10 GMT
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Content-Length: 100680
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Wed, 23 Oct 2024 15:20:04 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xzl4CiGzS5Vxr58dWbzuGs%2FE9t21%2FajpXLopIN3Xgij2eMzvKAXStVWl%2B4%2BOl0jk9%2BcGpb6Y%2BHR65VewdBFZT2uYf4p3%2BqgZlNPL6kgTU%2FJ2wkQKM4CX8C1Eo6c5e5aX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c8f48b37d02-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1968&min_rtt=1960&rtt_var=751&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1211&delivery_rate=1442687&cwnd=230&unsent_bytes=0&cid=fe8ab43da59a5005&ts=603&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC493INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 02 a4 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 c4 9e d7 99 12 03 82 60 50 ac b4 00 00
                                                                                                                                                                                                                                                Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw"4`P
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: b3 14 10 01 10 0c 90 80 82 42 62 26 0a 95 65 24 89 8a a9 68 26 49 87 15 24 c1 71 31 14 10 e8 02 3a 04 43 40 c0 02 02 02 54 80 90 01 96 41 44 10 c9 18 42 0e a0 81 2e 48 14 20 02 88 98 24 57 86 28 f0 92 80 11 13 03 82 40 82 45 48 4c 03 2c 40 0a 54 d9 00 10 44 03 44 48 04 00 b0 ea 0b 0c a0 13 00 02 84 8b 01 f5 18 68 f3 b4 59 00 90 64 d6 9d 14 b1 40 b5 00 08 50 a2 48 00 08 26 62 41 29 23 51 30 03 8b 12 38 b2 c4 59 9a 85 18 05 86 81 a9 31 44 2b c3 15 95 8a 51 90 24 00 58 68 64 2b 00 ac 00 30 21 52 46 28 14 04 c0 04 c0 42 ba 84 00 c8 24 08 98 09 26 00 00 08 00 00 50 92 60 25 eb 61 45 76 c0 56 b6 2d 35 50 28 82 00 08 1c c3 00 b1 12 0b 33 00 00 00 48 96 26 02 5d 26 46 46 82 56 24 a2 21 c0 ac 75 05 24 6a 22 40 08 84 e6 b9 62 90 75 08 88 18 0a 20 82 18 24 83 88 88
                                                                                                                                                                                                                                                Data Ascii: Bb&e$h&I$q1:C@TADB.H $W(@EHL,@TDDHhYd@PH&bA)#Q08Y1D+Q$Xhd+0!RF(B$&P`%aEvV-5P(3H&]&FFV$!u$j"@bu $
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 81 21 5c 34 31 66 41 ca 30 a9 f4 64 07 d6 d7 e7 80 f5 8d e4 f7 27 e8 5b 9f a6 48 cd 75 7a 2c b1 a2 8d 13 55 15 83 57 29 72 23 54 c2 05 b2 16 50 19 48 09 88 90 04 28 04 01 d6 11 a1 40 60 02 42 c9 0a a2 c4 60 10 20 14 01 94 24 90 91 61 41 c4 01 c4 80 76 59 28 ad d1 08 44 39 2b 95 2b eb 20 79 f4 01 34 48 04 5f 55 b3 42 3a 15 11 23 88 00 20 99 14 13 00 00 10 4c 32 09 09 09 02 09 02 26 45 50 4c 04 13 60 55 16 57 cd aa 99 73 cd f4 b6 f0 2e f2 ba ba b4 d7 b3 0d 39 67 5f 9b 0e 8e 1f 72 68 f3 67 a4 d5 b4 79 ce 8d 3c 7f 43 9f d1 af 13 7f a5 c9 ae 24 ea ca 00 25 22 c8 04 24 75 05 ae 8c d6 5c 01 31 86 5e dc dc 6c 61 d4 e7 20 0b 13 00 32 a8 69 78 9c a2 5e b2 6e c4 91 34 2d 96 52 9a 95 d5 12 f0 84 65 1b 61 49 a6 98 06 ca 2b 18 58 0e 8f 47 ce 17 3e 96 39 bb e9 19 f4 25
                                                                                                                                                                                                                                                Data Ascii: !\41fA0d'[Huz,UW)r#TPH(@`B` $aAvY(D9++ y4H_UB:# L2&EPL`UWs.9g_rhgy<C$%"$u\1^la 2ix^n4-ReaI+XG>9%
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 4b 5e 47 22 16 af 4b 3f 5f c7 d1 cc f5 f8 1a a6 5e ac 55 65 28 10 4a 22 ed 9d 5a 9c db d3 90 d7 4b 8d 9c 9a 00 4c 51 44 d5 aa 24 17 ea f4 7e 72 9b f9 bc 9f 5f c6 f4 59 38 07 56 9d 99 e3 4d df a0 d3 e5 df 3c bd 55 5c 2e a7 2c 44 ed c7 e3 fb b7 18 af f3 7e 8e e5 21 a9 2b 09 71 00 ba 96 be d6 04 bc 6f 2a 5d 48 c1 0a 6a a4 52 d9 d6 f3 97 d4 f5 f8 bd aa 68 e1 17 e6 9a 65 60 17 a3 cd 9d 27 a7 19 1e a6 fa e6 29 29 0e c5 5b 2a 06 95 b1 02 00 2a 3c 31 5a 61 0a c4 83 23 40 56 e0 15 25 83 11 e5 d1 5a 0c 09 0a ed 41 22 6f 5c c0 04 d2 0e 0a 10 b6 a0 7d 85 89 f3 a9 06 5a 96 02 46 01 51 23 84 43 2a b8 65 09 72 24 60 13 72 40 13 13 01 00 52 a3 26 e8 e2 df ce ce 0d fe 07 a5 d0 d1 55 b8 37 58 1c 3d 4c 8e 96 9d 13 73 4f 9a ef ea eb 5f 3e d3 e9 a9 4e bb f8 fd 19 34 6e 9a fc
                                                                                                                                                                                                                                                Data Ascii: K^G"K?_^Ue(J"ZKLQD$~r_Y8VM<U\.,D~!+qo*]HjRhe`'))[**<1Za#@V%ZA"o\}ZFQ#C*er$`r@R&U7X=LsO_>N4n
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: b1 32 7d 97 e3 9f 63 f0 7d df 58 07 c9 fd 80 00 27 85 3e 6d ec fc e9 33 3f 59 f1 b1 32 19 d1 cf d9 cd cb d4 c9 b7 0e df 9b fb 5b aa b1 18 f5 4e d0 af 6e bb b4 8c 16 ec 94 67 d6 91 24 19 78 e5 75 39 14 44 d1 2a 02 88 ec 2e 9b 5a 7d 19 ee db 36 a9 e9 64 38 94 4b 04 88 ea 03 d2 ea 0a 24 51 62 28 86 aa d8 73 65 0e c5 20 b0 e4 91 8a 33 b3 12 d4 2b 83 0a c1 62 a8 a9 86 ac 07 85 24 04 61 2c a8 86 51 57 d7 45 6e 59 62 b2 47 14 13 0a c0 c2 88 76 ae 65 bb d4 f3 a5 8b 04 db 4a 05 4c 00 16 26 0f 33 af 1f 53 36 df 1b ad d0 e1 d1 ea 74 72 8d 33 df ce d7 70 73 8e c6 59 38 5e 67 e8 18 0a e5 f5 74 b6 34 12 ca 51 6d 49 2b cb b2 82 b2 d3 6e ee a8 e6 51 b6 8f aa f2 b3 2d a6 b3 4d 5b 50 58 68 e9 a0 b9 51 d4 ad 56 03 55 39 d5 65 6a 8b a7 33 05 d1 58 d4 e3 d7 94 30 cd 73 f4 9f
                                                                                                                                                                                                                                                Data Ascii: 2}c}X'>m3?Y2[Nng$xu9D*.Z}6d8K$Qb(se 3+b$a,QWEnYbGveJL&3S6tr3psY8^gt4QmI+nQ-M[PXhQVU9ej3X0s
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: e2 ea c5 ab 7e 8c eb 2e cd 52 3a d2 7c fa 36 f1 94 64 92 05 4c 20 16 ae b5 58 6d 90 12 bb 2b 63 2b 32 74 97 56 d3 53 a0 42 d5 6a cb 6e 85 1a b6 85 4d 19 34 4f 55 95 b5 65 d9 58 4a 58 a3 8c f7 d1 49 58 56 ac a9 eb 06 55 29 35 16 ab 96 59 50 94 6a da 86 91 32 9b 54 10 61 a9 84 90 01 d3 85 18 2a 1c 42 0c 4d 0a 08 08 03 eb c1 38 4c b4 08 04 70 67 ae 62 9c aa 02 c8 a9 c2 d2 b9 97 63 54 aa af a7 57 03 c5 ef db bb 3e cf 1b a5 da 16 c4 53 07 42 b7 4e 1e 8e 89 39 7b b0 f9 fa 55 9b 5a 8e 9e 57 a0 b3 b3 3f 23 47 af c7 ac 60 df e6 3d 06 5a 5f ae a9 e4 a8 29 bb 79 e6 67 45 fa af 2f 6e ce 45 d5 3a 72 f4 a8 55 99 ec 49 65 f4 d8 8b 74 e0 d8 cb 69 b6 ad a2 62 58 16 9d 5d 1c eb 8f 9f e8 db 79 b5 f9 71 ab d1 6b 1e 45 6b ea f5 65 cf ab d8 ee e6 d7 c7 f3 fd d7 42 2b e7 34 7a
                                                                                                                                                                                                                                                Data Ascii: ~.R:|6dL Xm+c+2tVSBjnM4OUeXJXIXVU)5YPj2Ta*BM8LpgbcTW>SBN9{UZW?#G`=Z_)ygE/nE:rUIetibX]yqkEkeB+4z
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 0c da a8 85 d9 65 ac 56 e8 04 a2 d0 1a a3 8b 81 9d ae 5e 65 4c 65 a0 2f 00 1c 48 55 75 25 89 55 a9 f4 da 2d 24 12 9b 4b 4b 5b 33 95 89 f3 c1 e8 57 c9 ca 3d 59 cb e8 da b2 2b 41 d3 5d 35 48 d3 48 a9 e9 75 72 e4 2c d6 ad b8 74 54 dd 5c 94 3c 2a 03 c2 b3 55 79 be d7 0e 05 5a 0d 16 9b 6a c9 53 b3 7f 1b 40 7a 34 45 65 a6 6b 9a 15 96 8a 62 bc 56 ba 2b 5d 8c 49 91 c9 55 a9 4a a1 c0 41 95 0b 20 81 1c 0a 83 3a 6d 14 90 4c 0a ab 63 e0 a4 3b 6d c8 d9 0f ec 13 0f 9b b6 51 f2 b1 eb 89 1a da 6c 86 f0 aa 9b 5d 4c 67 5d 3b b9 57 78 5d fa 32 5c fd 79 73 28 e8 70 b1 d3 d5 c7 0b b9 c7 ae 1f 3f e8 f2 e7 58 7a b4 e9 87 4e 6d 9e 67 3a e6 dd 4e 7e 88 b2 bc 9b 65 e8 94 25 69 d1 c8 ba a7 4e 7d 7c 1e ec b8 59 3b 1c cf 7f ce 5c cf 98 ad 2f 82 ca 09 a0 93 5d 4d ad 99 2e d9 b0 58 34
                                                                                                                                                                                                                                                Data Ascii: eV^eLe/HUu%U-$KK[3W=Y+A]5HHur,tT\<*UyZjS@z4EekbV+]IUJA :mLc;mQl]Lg];Wx]2\ys(p?XzNmg:N~e%iN}|Y;\/]M.X4
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: e9 b5 9b 76 ad 19 da 4b 5b 15 8f 0f 57 1e 3a 64 c3 b9 37 cf 05 8b aa e7 e7 fc fe 95 1e bf 27 13 76 6c 7d 59 69 56 bc 12 bb 6a b9 b7 b3 c6 86 be a1 a7 9b bf c5 ef a9 da 5a 81 56 e6 9b 15 76 cd 9f 38 c0 a6 eb 95 ae e6 b9 ce ee 06 6b b4 12 52 af 48 25 da 2c ca f3 57 a5 e1 e6 4b 9d 94 8f 74 d6 37 8b 6a 74 9c a6 ee c3 a7 47 2d b0 d3 6d 39 21 56 9a 71 10 f7 ae 0b 82 e7 a2 dc b4 b0 d2 b9 59 5e de 9f 3e fe 77 57 a8 6e 6d 72 7c a7 eb 9e 7d 2f 9d 2d 55 fa fc 56 df 92 e8 7a ed c9 a6 4d fd df 2f 6f 1e ff 00 5a d1 f3 1e c7 91 d7 f4 0a 7c b6 82 34 9c 5c 7d f3 dd 4e 5d ce ae c6 59 a4 60 ae e5 db 3a 44 8d 20 5b 8b 55 e9 56 93 53 e0 6c ef ad ab 87 7e 75 db 4e 6d f9 df 46 79 ac 1d 53 93 28 ed b7 00 67 6b 3f 3f 53 4c f9 ca 36 50 55 53 6c 97 e7 4b 34 a2 7b ab cf 86 a7 aa dc
                                                                                                                                                                                                                                                Data Ascii: vK[W:d7'vl}YiVjZVv8kRH%,WKt7jtG-m9!VqY^>wWnmr|}/-UVzM/oZ|4\}N]Y`:D [UVSl~uNmFyS(gk??SL6PUSlK4{
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: da ad 38 b6 cf 75 56 5b 15 9b a5 87 40 b4 45 2d 9d ee 5c cc cd 46 64 a8 da b9 96 5d 97 73 ec d2 76 d1 5d 21 b6 cc 4d 2f 64 96 85 94 c0 18 ae 5c f4 b4 9a 16 a5 86 b6 a5 57 5d 53 58 2e 2e d3 3f 69 9f 4b f9 5e 8e 3e a6 4a e5 cc ed c5 8e 96 f4 68 b3 8f a2 ec b9 a2 6b 7d 0b 4e 77 d6 5e 5e 30 e8 98 36 5c e9 cb c8 03 af 45 3e 7e 97 a3 c5 ab cf e9 16 5b 97 9f b6 5e 9e 79 bd 1c f4 cf 95 b1 5c 59 6a e3 b8 d9 b7 0e 89 aa ba dc db f3 ae 9d fc ae be 5a 5b 8f 77 06 2f 6d 2f 75 2e bf 37 75 1c da 73 67 b3 5e d1 b9 f9 ba b0 d3 46 0c ed 46 7e af 1f 7d 4e de 57 49 33 ad 58 a2 d8 aa 47 cd b4 66 bf 46 7d 73 83 56 56 57 c6 ec 61 d6 28 98 4d b2 ab 2c ee d2 11 31 ea b9 8d 94 e8 ca f9 3a ee e6 d1 65 17 4e b1 d8 bf c9 ed e7 d7 b1 46 1d 75 31 b7 77 17 3b 8e ac f1 c3 b5 7d bc bc ad
                                                                                                                                                                                                                                                Data Ascii: 8uV[@E-\Fd]sv]!M/d\W]SX..?iK^>Jhk}Nw^^06\E>~[^y\YjZ[w/m/u.7usg^FF~}NWI3XGfF}sVVWa(M,1:eNFu1w;}
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 39 b6 f3 d5 77 b9 74 ba 09 af 7e 3a 71 f3 f5 3d 4c df 00 6b 32 74 3f 2e 74 5d fb bc 6f 5d 1a 69 cd db b8 f3 fd 5c 5a a8 c3 cd bb 9b d5 87 ae c7 87 b7 9d e4 db b3 9b 26 cc c9 cb 6b ad 97 19 be 74 5d d0 b6 8b 22 c8 c6 b4 f1 e7 99 6b 55 6e ba c2 d1 dd e2 dc c8 95 ed 1d be 6f 36 64 ec 60 b2 6a 73 3f 4b 95 a4 ea b7 26 47 3d ce 80 70 f5 e3 de 19 de 8e 48 63 a7 33 68 68 a9 d8 1c 9b 26 20 6b 9f dd 0a 57 20 71 74 64 e9 06 d1 97 84 10 3f 5c 2c af 98 02 d1 40 5a 2e 01 f5 2a 08 7c cc a1 73 6f a2 0c 74 4c 61 15 40 1b 47 b5 e5 07 1e fe 7f 48 76 f3 f4 32 06 7a 7a 6e 10 72 eb cf da 1d 58 e5 b8 21 ea 80 ce b9 b5 87 4e 58 7a 61 a4 e2 ea 05 47 2f 70 4b e5 75 02 97 a5 f3 21 cd b7 a4 e1 83 3d 1e 40 cb 4e 56 70 ec e6 ba a0 9a a2 03 5c e9 d2 14 64 02 e3 65 00 ab 0f 2c 34 cb 78
                                                                                                                                                                                                                                                Data Ascii: 9wt~:q=Lk2t?.t]o]i\Z&kt]"kUno6d`js?K&G=pHc3hh& kW qtd?\,@Z.*|sotLa@GHv2zznrX!NXzaG/pKu!=@NVp\de,4x


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                51192.168.2.849838172.66.40.2344436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC752OUTGET /affiliates/go/conversion/iframe/bg?a=10069&t=bbf175544b44cd20746c3e78e2ac4e28&s= HTTP/1.1
                                                                                                                                                                                                                                                Host: buygoods.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:10 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                x-server: WEB_2
                                                                                                                                                                                                                                                strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                                                                                                                                                                                                Set-Cookie: __cflb=02DiuEzB32VBtgHEATPXr64oJeuFiEXhF7TcLn4HoEd8x; SameSite=Lax; path=/; expires=Fri, 29-Nov-24 08:56:10 GMT; HttpOnly
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c8f49b442aa-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                52192.168.2.849839172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC670OUTGET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-x3-Bonus-new.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:11 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Fri, 18 Oct 2024 11:27:17 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DJhhKP5k5apdlNmbETWlZvvV4d3FpiH8yN9YdQNFf1SOIja4HW8OFUaMlDliy7pDhAiAa0AsL85xkfeMUIGoFwhJgv6B%2BE4nuc%2FBojVwuX1bzTHGho%2BYZT0bX3FzkeLk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c901835de96-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1465&min_rtt=1458&rtt_var=562&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1248&delivery_rate=1919789&cwnd=201&unsent_bytes=0&cid=8754e3ea6d543f2e&ts=588&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC498INData Raw: 37 64 31 30 0d 0a 52 49 46 46 4e 86 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2e 02 00 85 02 00 41 4c 50 48 8b 25 00 00 0d 1c 05 6d db 48 4d f8 b3 de 77 d2 11 88 88 09 c8 63 fa 0d 4f 52 b2 7b ee 26 49 21 4b fe cc 52 cd 9f 7a 0b 9e 44 15 ac f4 a6 02 84 d4 21 20 f6 d9 6a de fb b6 6d db 6d 5b 6b db 5a 83 c3 ce 79 9f ed fb bf bc 9c 23 da 01 29 99 94 41 70 00 2b 28 22 26 c0 fb b6 ff 69 1b f9 ff f7 78 ca 14 70 d2 a4 dc 4e 3b cc cc cc 33 2f e6 7b ef 3f f2 c5 4c cb 34 bb 43 cb 38 af 63 60 77 3a 65 0a da b1 f4 bc b1 10 37 4a 6c 65 de 14 11 13 a0 db da b6 e7 6d 23 e9 be bf 1f 00 95 55 72 75 95 ab 27 e7 9c ce 6d 0e 73 76 f3 cc 56 47 b7 b3 95 49 02 f8 ee 8d ff 27 2b 41 2c 97 27 45 c4 04 f0 ee ff 77 ff bf fb ff dd ff ef fe 7f f7 ff bb ff ff df ff ff d3 bc
                                                                                                                                                                                                                                                Data Ascii: 7d10RIFFNWEBPVP8X.ALPH%mHMwcOR{&I!KRzD! jmm[kZy#)Ap+("&ixpN;3/{?L4C8c`w:e7Jlem#Uru'msvVGI'+A,'Ew
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: eb 2b 65 ba c4 9e 1f f9 12 1b 9b dd 77 29 ff f2 fd 46 ef b3 0e ff c0 52 d8 58 ff e0 45 f1 c2 07 a1 d9 b2 0e dc ac 63 e3 47 af ee ba fb 7a b5 d7 d9 c7 af 56 b1 e1 34 79 7d fa ad 5b 0d 93 25 0e 7f 7f 1d 9d 98 3f 7d f6 93 7f 57 7b 9b 7d f2 4a 1d 9d 58 3c 7f ec fe 2b 0d 73 65 1d b8 51 43 67 ba 87 2e 3d 78 b9 da cb ec e3 97 9a e8 cc cc 89 d3 1f bc d1 30 55 b4 f7 07 eb e8 54 71 e8 fa 27 af 34 7a 97 75 e4 6a 1d 9d 6a 9f b8 70 ef cd d0 50 ed f8 c1 1a 3a d7 3e 7c f2 ee 7d d5 ab 68 ef cd 3a 3a d7 3d 79 e0 cd 8f d9 48 95 7e 18 a2 93 ed 53 7b 5f 7e d8 ab 46 7e b4 82 4e 76 2f 4c bf f0 d4 44 d9 e7 c6 b9 a3 e0 5f cd ff 73 a5 37 79 97 7c 74 76 e9 3a ff ab 6a a0 a6 2f b4 d0 e1 a3 57 1e de 53 3d 69 e7 29 d9 61 98 3e ff f1 87 6c 9c dc b3 12 1d bf 67 ff 5b b3 bd 28 77 6e 0d
                                                                                                                                                                                                                                                Data Ascii: +ew)FRXEcGzV4y}[%?}W{}JX<+seQCg.=x0UTq'4zujjpP:>|}h::=yH~S{_~F~Nv/LD_s7y|tv:j/WS=i)a>lg[(wn
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 20 8d 58 b0 31 12 ac 95 50 88 9b 09 9a 33 b5 47 c4 d0 98 60 8c 28 1b e8 24 84 e4 b8 ba 31 65 03 9d 84 90 6c 8a 32 7a 59 52 75 2b e2 f6 84 17 6a 65 49 65 8a dc 50 27 72 a2 ae 15 27 b9 2d ad 9c 96 29 82 60 9d 84 2d 65 5c c4 ba 31 c5 40 ac 95 1d 19 23 d2 8a 9c 2e 86 18 f5 22 c7 1c e9 4d 6e 14 17 41 3f 8a 41 6f 72 5b c6 c8 96 5a 15 c2 66 4c dd 90 63 b0 23 9d 44 a1 19 18 22 61 45 3a c1 97 8d 98 98 f4 8b d1 12 52 27 f2 43 53 e4 5a 2d ad 32 b2 15 13 94 d0 8d a9 3d 57 28 ad 32 ad c8 10 65 6c a9 95 45 51 5c 4c 9a 31 a1 fd 9c 60 9d 60 41 1a 22 c7 56 7a b1 8a ab 1b bb ba b1 32 45 16 eb 25 5a 71 31 75 1f 47 40 6b 87 23 43 e4 59 d0 3a e3 54 b9 67 64 48 af 8c 53 31 44 59 d2 2b eb 56 65 3c 0c dd 88 63 c8 2b bd f2 56 55 99 a1 3c eb 95 2b 2c c6 04 62 cd 62 f5 a5 5e 7e 6e
                                                                                                                                                                                                                                                Data Ascii: X1P3G`($1el2zYRu+jeIeP'r'-)`-e\1@#."MnA?Aor[ZfLc#D"aE:R'CSZ-2=W(2elEQ\L1``A"Vz2E%Zq1uG@k#CY:TgdHS1DY+Ve<c+VU<+,bb^~n
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 64 08 36 0d 00 18 26 d3 26 f3 40 66 c3 81 79 14 50 26 c3 32 10 c4 30 99 82 9e b7 60 f3 60 38 2d 65 1e 08 6c 34 d8 3c 08 7e de 02 ca 64 10 cc 23 81 9f af 10 50 46 83 9f b3 10 30 8f 16 a4 c9 b0 94 79 10 64 36 d8 3c 58 ac 4c 86 22 32 0e 82 a4 c9 08 85 6d 1c 0c 67 cd ca 18 87 c8 6c cc 85 e3 36 19 05 8e e6 7c a3 f1 e8 25 bb 9c c9 66 73 59 d7 e6 88 7c 9f d2 59 50 55 14 05 cd 66 33 6c 05 8b c2 6c ac bf f8 4e 55 49 12 8e 23 44 e4 5e bf e8 a6 b2 f0 ad 5b 0d b4 c2 50 2a 66 ab 94 85 d1 e4 e6 7a 23 08 eb d5 6a bd a5 9c ad 07 f2 48 e5 f2 c1 7b eb ca b6 08 26 55 31 7b 87 af ad 20 9d 67 2e 8f bf f3 45 00 c3 ea 6c ba b0 af 8a 94 4e 3b be 3f f1 d9 ed 27 4d 36 28 34 72 ee 64 18 21 b5 5b 23 47 4f b9 1f bd f9 95 32 25 62 f8 e4 39 11 22 d5 bb e3 c7 0f 86 2f 7d d0 34 23 03 c7
                                                                                                                                                                                                                                                Data Ascii: d6&&@fyP&20``8-el4<~d#PF0yd6<XL"2mgl6|%fsY|YPUf3llNUI#D^[P*fz#jH{&U1{ g.ElN;?'M6(4rd![#GO2%b9"/}4#
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 16 75 2c fb 31 74 0a 04 c7 23 e7 29 e7 68 de bc 3f 19 15 45 44 87 da af 2d 6b c1 65 71 b8 43 c7 32 bc 3a 8c 31 70 2c 63 b7 f7 cb 3f 3f 39 a1 28 02 3a f0 7e f3 03 85 45 c7 f2 ec e9 57 d7 b9 66 71 11 67 c7 2b cf 06 45 04 d0 c9 c1 0f 80 45 10 71 7a 74 11 22 20 83 ec e4 a0 04 52 ae 06 d8 a9 81 25 84 b8 4c e2 f4 b8 04 18 24 71 7e 34 81 24 e3 0c d9 92 64 98 81 9d 1d cc 30 03 30 4e 95 c6 e9 31 04 bb 76 96 34 ce 93 12 a7 ca 90 3c 51 48 9c 2a 57 3d 57 ec dc f0 98 c8 bd f2 8e 74 3b 59 e0 c9 22 3c 57 20 df e6 9f 27 8b fd 69 27 8b 6f 0d ed 6e ce 51 f8 14 78 b7 41 7e 16 be 4b 35 0f 33 fb fa 12 24 e7 29 77 09 6e 00 f2 72 4e d2 59 3f bf c4 63 cd af 40 ee e1 f1 b5 99 79 05 c8 53 84 bc 2c df e9 e8 d9 22 df 4a 78 0e 78 bb f2 ad 8c e1 cd f2 94 20 b7 97 ef 9d bd b2 7c ab c5
                                                                                                                                                                                                                                                Data Ascii: u,1t#)h?ED-keqC2:1p,c??9(:~EWfqg+EEqzt" R%L$q~4$d00N1v4<QH*W=Wt;Y"<W 'i'onQxA~K53$)wnrNY?c@yS,"Jxx |
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 27 d0 05 da af 5e 81 58 18 d3 67 7e 64 33 72 5a 60 17 c7 f6 ca 8b 32 a9 fb 47 1f 43 08 88 00 e2 e2 b6 ec 9c 59 5d 5e be 9d 12 52 40 c4 25 ce e3 c8 17 37 b7 36 88 8c 8c 2e 91 1c c8 57 bb 8f 8c 20 03 02 ba 40 79 20 3d be 7a 4b 02 44 40 d8 e5 91 03 79 77 75 9d 19 09 01 71 79 ff b7 7e 3e 90 d8 37 01 b3 30 a0 cb f3 f7 7f fe f6 48 7a 34 8f 02 24 41 5c e2 7f fd fe 77 90 47 d1 b3 f3 35 82 85 53 20 bb 34 ff fd cb 2f 3e 22 bb 34 07 e6 6a 9e 01 32 20 2e b2 ae ec 55 01 72 56 0e 1c 57 26 01 74 81 76 af cc aa bb 13 12 10 42 d2 c5 e9 7f 1f dd 35 d3 ea fe 08 18 9b 19 97 b7 ff 7f e4 48 de 9f b8 3b 8c 4b f4 bf 8f 1e 48 2e 27 13 48 88 cb bc 7a 38 d4 f8 fd 61 99 49 42 20 d9 e5 a9 85 a3 f1 3c 75 90 2e fb 23 60 18 17 3b 0f 87 e3 d1 9d 82 48 0f 90 c0 cc 2e d4 f1 d8 e9 f6 ec 41
                                                                                                                                                                                                                                                Data Ascii: '^Xg~d3rZ`2GCY]^R@%76.W @y =zKD@ywuqy~>70Hz4$A\wG5S 4/>"4j2 .UrVW&tvB5H;KH.'Hz8aIB <u.#`;H.A
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 8a 6b 14 93 07 78 70 77 7a 3a c1 04 b5 a2 9d f4 1a 4f 31 be 67 12 6b 51 b6 50 7a 88 f1 67 f3 67 dd c4 a2 96 ad 12 25 bc fa ac 33 64 31 21 42 71 33 07 18 0f f3 a5 97 8f ee 48 2c d5 b5 c1 2c 12 3d 2f ce 17 87 05 07 d3 04 06 2a 0e d0 78 a0 ab db 9f fe a2 94 50 5a b3 f6 98 48 74 ad d9 7a b9 20 98 23 43 44 c5 01 0a 3e d4 b0 fe 4f f1 c3 5c 22 91 b3 f5 e9 0c c0 70 a7 71 65 9e 47 b2 60 46 01 22 a2 03 15 b0 07 1b 1e fd 61 ea 47 b9 04 12 cd 2c 6e 19 24 24 77 b9 b8 92 1b b6 f9 eb 40 22 0e 45 11 25 1e ee f2 d3 7f 6c bf e9 27 8e f0 f1 dc d6 09 0b 89 9d 2b 73 3c e4 83 99 81 af 99 0c 71 0d 1a 0f 7a f9 c9 1f 8b bf 1a b7 12 85 5a fe bc b2 6f d2 46 62 6f 2d 56 b3 65 87 99 c1 0c 10 0e 70 13 c5 78 e0 47 5f bc b0 78 fd 48 91 92 c3 bb 3f fb 6f 8f fe c3 af 76 90 0f b2 d3 0f df
                                                                                                                                                                                                                                                Data Ascii: kxpwz:O1gkQPzgg%3d1!Bq3H,,=/*xPZHtz #CD>O\"pqeG`F"aG,n$$w@"E%l'+s<qzZoFbo-VepxG_xH?ov
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 8d ab c3 61 b7 8c 65 08 59 42 10 90 b1 0e 20 c8 20 21 c8 24 c1 00 01 57 9b 19 c4 9d 86 c9 a6 19 20 09 49 40 b2 a9 b8 c6 35 68 4c b5 11 11 44 91 09 78 7e f7 7a be 7c 79 75 af 4e e7 f3 3c 5e df 1c 4f 73 59 5c f6 87 fd 7e 59 58 17 80 53 08 92 80 2c 03 a7 19 64 90 09 60 48 22 6b 59 9b 01 b1 8e 24 1a 41 68 96 20 c4 da 90 ed 14 54 d1 21 0a 1a 63 9d 01 51 4c 82 00 41 ce 6f 5f f7 fc b3 2b e0 7c ba 3d 1e 6f 4f a7 d3 a9 e5 b0 df ed f6 63 b7 0c 09 08 03 88 75 19 24 04 49 40 46 26 99 6c 0a 98 06 82 24 60 26 41 40 44 18 99 c4 da 12 30 e3 be a2 88 e2 10 55 d0 18 ec 8c 22 26 11 10 08 ca e9 ed eb f3 e3 e5 74 3c 21 2c cb a3 c3 7e 8c 31 24 61 82 91 41 ac 83 24 80 d8 8c ed 04 48 64 53 c0 04 04 4c 43 32 89 f5 64 1d 19 10 b6 02 4b 7e 4d 41 50 51 65 80 a2 39 59 e4 84 98 b4 06
                                                                                                                                                                                                                                                Data Ascii: aeYB !$W I@5hLDx~z|yuN<^OsY\~YXS,d`H"kY$Ah T!cQLAo_+|=oOcu$I@F&l$`&A@D0U"&t<!,~1$aA$HdSLC2dK~MAPQe9Y
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: ba d8 30 ea af a7 14 d3 c8 b3 85 0e 50 f4 ee c2 3a d0 e5 32 8f ad ac c7 e4 c9 37 af 99 a3 1f 9f f9 fa b3 57 bf 62 cb 48 67 fe fe 3b 42 1a 85 b7 e1 63 40 97 70 48 dd d7 1c 82 ea 07 ea 24 52 b1 ab 04 35 7b 11 f6 88 ca 56 8b f4 f7 8b ee 40 9f 3d f1 dd a2 36 f3 4f af ae 51 6b 64 d7 89 50 2c 99 4d ed 41 7a 4e de bd 13 15 59 38 b4 7b b8 d2 dd ad 2e 7d 4c 72 16 92 bb 70 2c 0a b5 8b c8 8c 89 98 12 f7 04 b9 1c 4b a7 88 ae 51 c3 22 cc a6 92 85 98 12 89 d9 41 a2 ed ed a6 da 23 2d c3 fd ea 71 d0 db e2 fc 84 cf 2f 03 3f 8c 01 f0 3e 07 c0 f7 66 3a b8 9b 53 f5 1e fc eb 90 b8 9c e6 fe fb c5 ba d3 d4 a1 f5 7e 03 e3 f5 04 30 35 44 7d b8 5d 56 b2 f7 67 0e e9 e2 b8 f9 97 14 d3 c7 99 29 5c a1 7e 8f 08 a7 33 9f b0 38 c5 75 df 98 06 ab 56 27 f7 c9 39 fd c7 fb 15 1c 9e be 69 0b
                                                                                                                                                                                                                                                Data Ascii: 0P:27WbHg;Bc@pH$R5{V@=6OQkdP,MAzNY8{.}Lrp,KQ"A#-q/?>f:S~05D}]Vg)\~38uV'9i
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: cd 97 71 40 8e 7d 78 4a 13 bd ec 8e 06 d2 e8 24 85 db 81 84 51 02 6b e2 67 7e e0 35 a2 06 91 5e 6a e1 0a db b1 5e a5 3d ff c0 b1 ac 7f 88 bb ee 85 77 e8 ef 19 e8 5f 34 13 da 77 9e dc 08 68 9e 95 85 f1 ad ee 2a 25 57 0d 7b 32 33 00 5d 13 fb ec 9f bd a7 91 4f cb b0 c2 3e b0 fd 18 54 c6 5d fc b2 2b 15 f3 18 83 66 e7 c5 2e b7 71 a3 2f 9e 09 b2 06 b9 c0 08 19 dd 23 1d 2d 4a 5d 45 b9 3f 64 e9 ba d7 d6 ea f0 f6 17 98 76 fb 49 1f 00 f4 99 fb dc b3 cd 0f e6 d8 06 ea b7 4e 3f bd 0c ae 91 ba 77 76 a0 26 06 5d e8 88 87 12 68 f7 85 74 d9 df d3 e0 c5 3e 90 2e ee 24 d2 90 ce 41 bf fb 7b 1e c7 44 0f 58 69 e5 88 1b 61 de cd f2 90 a5 3f 37 5b 67 31 00 78 5a e0 21 07 0c f3 43 d4 77 da 9f 2d 74 79 ba 03 2c 32 88 13 f8 94 6e fb d0 30 c3 f9 7e f2 2b 76 d0 ad f1 6e 01 01 b4 24
                                                                                                                                                                                                                                                Data Ascii: q@}xJ$Qkg~5^j^=w_4wh*%W{23]O>T]+f.q/#-J]E?dvIN?wv&]ht>.$A{DXia?7[g1xZ!Cw-ty,2n0~+vn$


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                53192.168.2.849840172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC637OUTGET /assets/img/badges180x4.jpg HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:10 GMT
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Content-Length: 18530
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 19 Sep 2024 17:56:35 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4829
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S3F5cYPjrIq4cDpECTwFu45JdWH0lgP1qCoRH3t15YpguveU%2BGoxYLAiyG7TTygAyu6%2F00htoTEWOnN5uXm7nknx%2F5uNwT1khhUAhRnpqvccBpRPkFtIcmVwz5YmmsFy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c906db741af-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1757&min_rtt=1756&rtt_var=661&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1215&delivery_rate=1652518&cwnd=224&unsent_bytes=0&cid=6b6a0a5eff569ff2&ts=467&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC501INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c2 00 11 08 00 67 02 26 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 07 06 08 04 05 02 03 09 01 ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 02 03 04 07 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 bf c0 00
                                                                                                                                                                                                                                                Data Ascii: JFIFC ""Cg&
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 6f ac 6f 8d a9 b5 30 4c a3 a4 da 01 88 61 1b 82 04 4b 0d 88 00 00 09 b8 58 5a ab 50 a9 ed 37 74 71 35 9f 4e 3b 4d 9a af c1 c3 64 73 e8 9f 61 cf e8 37 a0 7a 00 00 70 21 94 d9 7a 09 c7 20 9d bf 56 1c a2 84 91 93 d2 10 4d e8 d6 3b 35 cf 9d 8a bf d6 72 32 00 62 e8 ce b4 50 2c 34 07 d0 6b d6 2f 6e 18 a2 3c 60 93 f2 a1 fc 5e ff 00 29 b8 d9 3f 45 ab b2 24 b9 80 23 a2 63 2d f1 6e 4b 46 e7 2e 7c f6 ae cf bf 71 3e 7d d5 7c dc c4 db 1d ae ce 1b 99 e6 69 70 45 a1 e9 61 c0 a9 a5 13 3d 89 3c 84 3d 6f 37 66 49 8c 76 9d 80 26 e1 61 6a 9d 42 a7 b4 dd d0 d2 b0 cf 77 ee db 17 e8 de 81 ac 57 3b 71 f9 3e c3 4f a0 de 81 7e 00 0c 7d 2a c9 e6 17 2a 1f ea 95 06 e7 dc 36 55 89 4b 43 e7 96 7e 1a b6 56 4f 40 ad 61 5b e1 56 0f b6 cf c8 af 16 27 d5 e9 2c 2d d8 00 41 6b 12 3e 61 75 9a
                                                                                                                                                                                                                                                Data Ascii: oo0LaKXZP7tq5N;Mdsa7zp!z VM;5r2bP,4k/n<`^)?E$#c-nKF.|q>}|ipEa=<=o7fIv&ajBwW;q>O~}**6UKC~VO@a[V',-Ak>au
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 00 00 00 e8 34 e6 fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 60 1a 43 56 6e 09 29 d8 00 00 00 00 70 23 26 97 1f bb 7c be 6e 0d 89 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 3f 10 00 01 04 02 01 02 03 05 05 06 02 0a 03 00 00 00 04 02 03 05 06 01 07 08 00 11 12 13 21 10 14 15 20 31 09 16 17 22 37 23 24 30 32 33 41 35 50 18 19 25 34 40 42 51 52 61 81 26 39 65 ff da 00 08 01 01 00 01 0c 00 ff 00 81 75 e6 d8 47 89 d5 a5 09 79 f6 87 69 6e ba bf 0b 61 1c 3c 90 f8 7c 67 90 eb 2c be d3 d8 cf 96 e2 57 fc 44 92 3b 8e e5 a4 3a 8c b8 54 c8 00 92 c8 cf bc 94 3a f9 43 8a c2 9e 79 e6 da 6b f2 ab fc 94 b9 21 23 5b f1 98 53 03 a0 bd b5 47 01 78 69 fb 44 5e 1c 8d b9 57 e6 7f c3 67 23 8a eb 19 c6 7f 82 a5 a5 1f 5c e3 1d 5a 2c 4f c4 3c db 43
                                                                                                                                                                                                                                                Data Ascii: 4`CVn)p#&|n?! 1"7#$023A5P%4@BQRa&9euGyina<|g,WD;:T:Cyk!#[SGxiD^Wg#\Z,O<C
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 1d 58 0d 96 3b ee 2d a6 9f 69 6e f4 f1 8c 0b db cf 7d a6 ba c6 70 b4 e3 29 cf a7 b3 93 5f a5 85 f5 5e ff 00 0d f6 68 ba f5 42 e6 8b 0c 6c d8 8d 97 39 51 d0 52 0d 5f cc 16 7d 1e f3 55 e5 6e da cc b1 8b d6 d0 2f fe 41 58 40 ac f9 48 c7 64 f5 a7 7f 53 aa 9f 2b cb 42 1b 56 5c ce 30 9d bd 65 6b 5e d2 e5 cd 53 dd f1 ac f5 3c de f1 fb ef 3b 84 1c 61 77 4e 45 4b 52 28 02 41 57 ad 0c 7d fb d2 dc 65 62 50 51 ae 3b 33 04 9c 7c 7b 6d 42 87 80 e2 98 66 38 23 f3 89 31 1d 12 45 b6 cf 0f 6e f1 a8 74 20 8b 5e b3 43 f1 73 74 db e1 fb 9a 9c 18 3f 78 41 aa 83 bc a9 20 ea bb 70 13 b5 59 b9 27 cb 3e 6c ab fe b3 86 b0 c0 8f 87 57 aa 0c 3c da bb 0a 3f d1 ef 6d d4 44 90 50 45 36 ea 31 8e 4f ec 57 ad 16 87 c4 65 cc fb ae 95 d4 25 d4 eb 80 da 6a b2 70 17 ea d3 d9 cf 20 ce ac 6a ed
                                                                                                                                                                                                                                                Data Ascii: X;-in}p)_^hBl9QR_}Un/AX@HdS+BV\0ek^S<;awNEKR(AW}ebPQ;3|{mBf8#1Ent ^Cst?xA pY'>lW<?mDPE61OWe%jp j
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 8d 63 f8 14 7b 20 4c d6 f2 d7 0b f1 e4 6b 2d 82 42 fd 19 d3 9b 39 52 97 62 50 23 19 f7 16 f3 e3 46 33 ec 37 cd c0 64 79 0b 4a 1e d8 b3 0e 4c d2 ec ad 3c 85 8e 70 6c 47 e7 60 4a b5 2d 96 b0 d6 c1 16 24 39 7c 37 17 96 ba d7 04 b0 f6 b2 ad 3a c7 e4 1f 5b c4 66 5e e4 14 c0 7b 16 68 89 7c d6 2b 86 46 1e 10 57 e9 16 68 16 f8 aa b4 ec a4 a3 a0 59 27 19 8c bb b8 30 14 d7 fc 9c 25 0c 46 2a 2c 9b c1 ab 3f 2c 7b 8e c2 16 2c 39 44 37 1d 96 72 ac 4c 0d 57 d6 f5 37 e4 fb f6 d2 76 73 ec 35 c4 2c e6 72 8f 90 f6 5a 8d b1 44 48 36 84 25 1b 66 ba aa 8e d8 b3 81 fc a3 71 32 33 0c 54 a7 4f fe fa ea e5 99 cd a3 b4 61 94 e7 74 0d 28 dd 1a e5 b0 06 7b d0 3d 2b 2a bb 76 9b ac 16 72 fc e7 7d dd 60 98 4c 7b be 8b 14 5c eb 1e 36 b4 c2 ff 00 21 fa 9e bf 9a d6 be 83 09 c4 78 1f 74 66
                                                                                                                                                                                                                                                Data Ascii: c{ Lk-B9RbP#F37dyJL<plG`J-$9|7:[f^{h|+FWhY'0%F*,?,{,9D7rLW7vs5,rZDH6%fq23TOat({=+*vr}`L{\6!xtf
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 72 cc 6c a9 f0 32 68 4b b1 bb 7f 56 13 aa ac ae b1 86 d6 ed 79 e7 71 d9 5f cb d9 d7 10 9c fd 13 de bf 02 5d 9e 50 71 06 15 6f ae b5 09 1d c7 cd 72 eb ef e1 97 a7 f4 ed 38 98 28 d2 a7 26 3b ae 7f ae 52 f1 4a 5b 67 d8 51 76 a5 1c 86 6c b5 4e 5a ed ad 25 61 1a b5 b7 21 09 3c 3e 77 4a 89 39 c7 38 a9 20 1e f3 82 d2 c0 72 91 ed 63 00 ba 11 e0 35 52 da b9 d8 40 70 d2 d9 8b eb a8 7a e5 f6 74 34 0e 35 14 fb ad 7f bf f5 f6 88 7e ac 51 3a 67 fa 4d f4 d7 ff 00 63 3d 7d a3 3f a9 14 8f 2b fa fb db 67 ef ac 44 07 5c da 6c 2e 02 b5 c7 ba 05 5f 5e ea a8 a0 ea 04 e4 e8 be 3b 0d b5 ca be d9 f1 a9 0b 11 89 9d 0c 17 21 45 b7 17 9d b0 60 6f c0 7b 77 be 93 5c bb cf da 2b 6c 77 3a 2e 6f b7 ec 0b ca b1 d7 9a 68 a4 0c 7c 59 29 1e 42 cb 31 77 91 59 32 f2 36 5c bc 5e 17 28 b8 c8 68
                                                                                                                                                                                                                                                Data Ascii: rl2hKVyq_]Pqor8(&;RJ[gQvlNZ%a!<>wJ98 rc5R@pzt45~Q:gMc=}?+gD\l._^;!E`o{w\+lw:.oh|Y)B1wY26\^(h
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 99 83 19 81 de 0f df 6c 08 d8 83 8f 57 26 54 e6 f0 1a a1 f6 82 1d 11 d2 a5 86 cc 37 55 36 ef d3 a3 bb 38 ca 12 f3 3a 97 53 a7 23 18 55 88 5c 2c c8 3a e8 35 f6 94 d0 4d 25 b4 7f 01 d6 1b 21 95 36 f3 68 71 b8 3a 94 25 6d 65 39 13 16 30 6e ff 00 92 e7 09 ce 3d 71 8c e2 4e 24 59 50 56 31 2d a5 4c 8b af e1 04 8f 7c 54 08 8c 37 5c d4 f0 75 e2 9f 7d a1 90 a5 03 44 86 02 4b 27 8e 32 12 ff 00 85 bf 1f d3 1e 2f e0 e1 b4 77 cf e4 4f 47 d1 61 e4 64 d0 71 23 a5 6f 5a 35 34 0d 98 91 c8 7c 56 b0 b5 d0 21 5e 8c 68 25 0a df 82 22 14 48 40 b0 30 ad a5 0d 21 28 4e 3f 26 31 8c 7f 90 7f ff c4 00 4b 10 00 02 01 03 01 04 06 06 04 0a 07 07 05 00 00 00 01 02 03 00 04 11 05 12 21 31 41 06 13 22 32 51 61 10 14 20 42 71 91 72 81 82 b2 15 33 52 53 62 73 92 a1 a2 b1 23 30 50 63 74 83
                                                                                                                                                                                                                                                Data Ascii: lW&T7U68:S#U\,:5M%!6hq:%me90n=qN$YPV1-L|T7\u}DK'2/wOGadq#oZ54|V!^h%"H@0!(N?&1K!1A"2Qa Bqr3RSbs#0Pct
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: a8 2f 6d 4e 03 ac e8 4e 3a d8 bb 2e 50 7b 95 d3 b9 ac a7 2e f2 dc 5e 3d a0 b7 94 cb f8 e6 19 94 bb 64 92 6a c3 53 7d 4e fc 43 61 6f 7f 06 b4 72 31 1c 89 36 1a 16 50 88 15 d2 9f d7 2f f5 54 d2 f5 54 10 e8 90 08 1e 58 cc 8c 0a c9 39 c0 58 c1 8c 04 ab 8e c2 4b 73 6e e2 d6 f6 33 bc c6 49 c0 75 20 72 3e 63 04 55 cd ac a9 09 99 c1 74 90 28 0d 1c 87 1d f8 cb 26 5b de 47 47 e2 58 00 a1 16 23 e0 ab dd 0c 37 1c 01 c0 13 b8 7b 06 d9 85 69 57 13 b4 62 e1 03 90 91 40 8c 10 12 08 14 9c ad a6 8d c7 fa 6b f5 31 9f e5 25 79 d9 ff 00 e7 5f e0 7f f2 af f0 8a 3f d7 5f a7 d5 27 fa cd 69 a6 21 b1 34 c2 52 e1 c1 f2 a1 74 ad fc 6f 57 36 ab 64 3f ce 90 25 3d d0 b4 bb fd 4c dd 83 f2 ce 6b 54 9c df dc fe aa 2d c9 f3 7a be d2 44 ff 00 5c 52 8f fb fd 07 98 df 5d 24 bd 11 1f 38 22 ed
                                                                                                                                                                                                                                                Data Ascii: /mNN:.P{.^=djS}NCaor16P/TTX9XKsn3Iu r>cUt(&[GGX#7{iWb@k1%y_?_'i!4RtoW6d?%=LkT-zD\R]$8"
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: d6 10 fd cf a8 57 44 ae a3 83 48 16 d3 98 e3 b6 55 38 24 28 fc aa d5 6c 60 0e c4 60 24 e5 73 04 a3 c0 ac a7 1f 42 59 05 45 18 b0 d0 74 ab 94 db d3 ac e3 96 42 f7 53 3c 67 b2 cd c8 02 3d fa b3 10 b1 87 45 80 c1 6e f3 46 e5 ba ee af 24 29 27 19 02 af 42 ad b0 40 76 63 eb 09 28 cd fa 21 0a e0 73 dc 2a 28 52 34 32 1c b6 c8 00 0c fa 5d 4a 9f 81 18 ad 46 ce 19 07 da 59 22 3f 70 54 12 14 71 e6 37 1f de 2a de c9 20 fa e4 90 9f f4 55 ec 32 5b c8 38 f6 58 10 6a 3b a6 d2 87 90 84 91 27 f1 54 da 64 e5 3e 92 a1 23 f7 8a 64 04 7d 62 ae 2f bf 86 28 d6 b5 3d 49 db ea 50 0f f3 63 56 f6 d7 17 8f f6 dc 20 fb 95 a4 98 35 27 fa 17 26 4c ff 00 c6 4a e8 26 a7 26 b5 62 0f bf 15 c4 06 19 53 ec c8 b0 3d 5a f4 c1 27 ff 00 2a 59 c3 7d c9 28 ea 72 6a 3a 4d f9 84 98 08 72 49 88 fc 01
                                                                                                                                                                                                                                                Data Ascii: WDHU8$(l``$sBYEtBS<g=EnF$)'B@vc(!s*(R42]JFY"?pTq7* U2[8Xj;'Td>#d}b/(=IPcV 5'&LJ&&bS=Z'*Y}(rj:MrI
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 5e a2 6f ff 00 f4 5a 02 6e 7a b0 9b 66 3e b7 bb d7 ec 6f ea eb 47 88 d9 be df 2b 77 27 a8 9b e0 af 21 85 8f 21 d4 d7 44 74 eb 98 34 f3 1d cb 4a 6e 6e e5 42 81 dc ec 81 1a 28 39 c0 c9 26 b5 3d 08 e9 cc 97 30 2c 3b 17 31 83 d4 3e 10 76 b7 b3 65 8f 6a b4 bd 30 5a 0d 46 0d 4a 6b 39 ac a6 20 65 d3 61 48 96 3d ac b1 53 82 4d 5a c6 ab 71 3f 39 6e b6 30 01 1e 23 26 46 fb 02 a5 ba bf bb bb bf b2 c5 c0 b0 b2 b5 81 b1 09 b7 c8 63 3c d3 f7 47 e4 56 a4 6c 52 68 60 c9 36 72 dc 84 3d 54 9f a6 81 c6 d5 22 af ab 2b f6 a4 ce 4b 26 c2 f1 2c 15 94 11 8f 23 ba 8c 4a 64 8c 7b ad ec 6e 68 df 87 57 22 9d a4 72 7c 03 00 6b 4c 1d 55 ea 0f cc b1 c1 fa e3 7a 73 2c f3 c2 e1 c9 42 ce c4 02 40 ad 6e 4b c3 25 c3 83 80 1a 4d b8 aa 31 3d 84 90 20 70 d2 59 dc 2e c4 c0 12 3c 42 1a b4 ba 9f
                                                                                                                                                                                                                                                Data Ascii: ^oZnzf>oG+w'!!Dt4JnnB(9&=0,;1>vej0ZFJk9 eaH=SMZq?9n0#&Fc<GVlRh`6r=T"+K&,#Jd{nhW"r|kLUzs,B@nK%M1= pY.<B


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                54192.168.2.849841172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:10 UTC624OUTGET /byg/assets/img/bg-modal1.jpg HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/assets/css/modal4.css
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC824INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:11 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FjrF4UODkyb189PWjKUCIuRznZ6rfsIpe2oAyDHHQN4If5jHDSfd0H01R2IoHkzYf3Zofm%2BB7KnoIrutzOpRPedP3JO7q8I0NMmA2BdT2ZnKFVLsE3iEwf4q6P%2BHV6%2BN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c92895843d3-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1579&min_rtt=1560&rtt_var=624&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1202&delivery_rate=1698662&cwnd=236&unsent_bytes=0&cid=5d3f3e0609f56414&ts=593&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                                                                                                                                                                                                Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                55192.168.2.849842172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC638OUTGET /assets/img/credit-cards.png HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:11 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 14327
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 19 Sep 2024 17:56:44 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4830
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IAQabgqC2g9dC4Wq0SgFuhoX%2BwLBgc751LPVZh%2B6FXRQM1rSoLBQEAks3XoPfty0Krpfy63Z6HQQ%2F7tqkBqyTcgoEOsiUI9PdibxrZLbpD%2FCn4fc6CJT%2B9hPdsTn%2FaOA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c92bc7e159f-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1670&min_rtt=1669&rtt_var=628&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1216&delivery_rate=1740166&cwnd=175&unsent_bytes=0&cid=01809f8a8af03529&ts=449&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC496INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3b 00 00 00 5a 08 03 00 00 00 69 3f 67 bf 00 00 03 00 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 f3 f3 f2 f2 f2 d0 d0 d0 b2 b2 b2 63 63 63 f8 f8 f8 ff ff ff fd fd fe e4 06 15 ff fd fb fb ff ff fa fa fa ff fc ff fc fc fc f8 ff ff ff ff f6 ff f8 ff ff ff fb ed ff ff 12 22 66 fa ff fa f7 f6 f6 02 77 a8 fd a5 0a f0 a2 09 07 77 a4 01 7d a1 00 7a ab fc ff fc 10 20 6e f7 a5 0d f3 f3 f2 f5 ff ff f0 aa 03 f3 a8 06 fe ff e8 00 7c a6 f5 9e 07 fd 9c 04 ff fb f5 f1 ff ff 14 1d 69 0c 74 98 f8 9f 02 14 1d 54 19 23 62 d6 d9 f1 ee ee ed f4 a1 01 10 22 6b ff fe ef 09 74 aa ed 60 09 db ff ff f7 fb ff f7 fd f6 22 29 53 ff fd cd a7 da ee ca ff ff fe f8 f0 06 77 9d 08 14 4e 03 7b b0 e5 ff ff 14
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR;Zi?gPLTEccc"fww}z n|itT#b"kt`")SwN{
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: ed 37 79 91 18 51 64 c0 0d 18 b8 b6 b4 d2 11 22 ff f6 c0 51 8f a3 8b 8a 8a b2 e2 ef 4d 4f 4e dd ab 4c ad b7 c9 73 74 72 ec a3 17 e3 96 13 c9 d4 e4 36 83 a4 a0 a1 a1 fe 5a 23 db f7 fe 9b a6 b9 ab ab aa 22 93 c5 81 80 7f ef 68 11 fe ee b3 49 7d 8a 07 5c 85 4b 54 81 dd 61 28 1f 26 83 e0 a0 37 ef 6f 31 75 af c1 38 92 b3 5a 65 86 04 29 69 db ea fc f0 f8 e7 1b 6d 96 f5 9b 13 b4 bf e2 27 92 d4 61 a5 c0 bc 1a 27 ed 7e 0d 20 7b a0 2e 3a 5c be cb d6 fe ec d4 37 41 86 f9 8e 10 f1 ed fa a6 21 2b 9b 12 18 69 af d0 94 9d c3 85 8c a2 5b 69 9e fd e2 9b 72 7e 92 e4 be 75 fc c1 bd 27 7b bc fe db dc 71 7f ac e1 2a 0a e7 56 07 ce e0 fd f6 fa de 9b a9 d4 b3 38 45 cc 65 34 ff de f1 fd e3 c2 83 92 b8 ed bf 97 0c 94 e1 1c 9c e0 d7 ae 66 ce 9c 41 2e a2 de 3d 94 d4 3c 85 c5 f9 9f
                                                                                                                                                                                                                                                Data Ascii: 7yQd"QMONLstr6Z#"hI}\KTa(&7o1u8Ze)im'a'~ {.:\7A!+i[ir~u'{q*V8Ee4fA.=<
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 5a 34 5b 0b a3 56 d3 34 55 7c 80 64 69 0d c9 b7 03 94 d7 9d ab a7 2b ab 2a c7 89 63 95 95 cd c0 8a 65 1b f3 b9 93 51 07 6b 5a 9b 9f ae 39 69 84 fb 87 1e 26 93 d1 68 83 49 b4 bd bb 3b 9a 7c 94 1a fc 70 3c 74 af 3a b6 6e 6d cf a6 73 f1 f8 ad d2 d2 f9 c0 ad 5b e7 ce f9 12 89 81 4b b1 d8 0d 0d dc 51 b1 d5 30 f2 bb 83 8a b9 e4 71 47 a1 2a 9b 1f aa 33 77 ea 56 dd 5c 98 9f 9a 9a d5 df 51 53 53 b3 aa 6e f7 52 53 1e 45 b0 e6 71 a7 70 6d 28 52 40 57 d5 c7 57 ee 3f d9 b9 f3 e8 ce fb 8c 9d 57 ae bc b8 dd d2 e2 29 77 bf 92 7e bf 77 ae 9e a8 6a ae 1a 1f 9a 9b ab 66 2c 29 db b6 a0 f2 97 dc e1 60 64 3b f7 7a c3 7d 9f 3f 81 2d 0d 25 8d 25 40 03 d0 d8 d8 d8 1e 4d 26 53 fd 7d f7 7a 07 7a ba e2 f1 0e 67 c5 fc 0c 4e a7 73 d6 ac f8 c7 9e 75 b1 c8 0d 3f d4 8e 20 18 c6 3f d9 3b
                                                                                                                                                                                                                                                Data Ascii: Z4[V4U|di+*ceQkZ9i&hI;|p<t:nms[KQ0qG*3wV\QSSnRSEqpm(R@WW?W)w~wjf,)`d;z}?-%%@M&S}zzgNsu? ?;
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: e1 98 cb 30 61 df 51 d8 11 04 99 1d 6d 96 1d 09 1b a4 3c bc 68 53 67 47 23 c8 f3 bd bc 60 00 3b b3 2d d5 7f 43 c7 02 11 35 53 69 9b 3a b3 da 82 1a 3d cc e1 01 4b 65 76 ca f5 1d 83 6b 04 ec dc eb 93 d9 a1 5a 86 72 14 5b dc d6 1e b7 65 4e 1c 47 17 00 c6 13 94 9c 34 cd 2c 70 a5 b1 73 70 be d7 6d cb 0a 44 1a 7d 3e 3c 19 15 9c 3b 41 1d 1b 00 61 34 26 28 2f 76 53 0b c7 07 64 3b e9 87 88 9d 00 4e 71 13 e7 38 a0 42 77 93 7c 5e f5 7c 47 c3 6b 3b 28 28 ec fb f8 e0 16 65 3b c5 ec 44 26 75 bf 1c 7c 05 76 5e d5 0f 45 a3 d1 51 10 e3 f7 53 95 9e 9a 85 51 8e 1d d9 78 44 97 30 71 df 81 41 70 14 4b 35 f4 65 f3 e8 cd f0 63 8c 47 28 c3 77 20 4e 0b 71 60 67 f7 92 d9 96 45 63 65 69 2d d0 a2 02 59 18 3b 21 62 67 62 be b3 c2 0e 76 a6 bc 36 c6 59 b8 02 39 b9 6f 3b 80 bc e7 e6 ee
                                                                                                                                                                                                                                                Data Ascii: 0aQm<hSgG#`;-C5Si:=KevkZr[eNG4,pspmD}><;Aa4&(/vSd;Nq8Bw|^|Gk;((e;D&u|v^EQSQxD0qApK5ecG(w Nq`gEcei-Y;!bgbv6Y9o;
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: f6 c2 d3 2f 8b 97 17 a8 5d 1d 65 93 cb d7 de b5 f6 2e 1a d8 d0 c7 4d 52 79 b3 fa c6 b5 ab 6f 5a 7e f3 8d 6b d7 de b8 7a 35 3d b6 9a 4e 94 97 cf 8f 2e 3f b8 39 73 79 66 37 bf c6 81 01 0f 65 67 e9 ba 03 76 54 69 1f 83 1d c0 b3 09 ec e4 25 27 e5 43 77 26 26 6c 13 93 e7 2e 2d 4c 1d d8 41 75 67 49 ec 68 8c 70 b3 52 2f b5 d6 d2 5c 25 36 d4 d7 d7 b7 f4 39 30 d2 92 b3 43 f5 0d 0d 0d d3 1b c8 8a 55 0d f5 4e 6f 0d 71 1c 3a 5c d7 90 8c 3e 2a 39 79 df 8c 3c 4d c1 38 14 1a c3 50 cb 2a 24 ce 94 3d ac 52 03 3f 31 d8 91 c9 a8 83 3a 6a bd a3 d5 c4 3c 59 fb 2d 7a ac ab d8 b9 7f 31 3b 34 7e 63 e7 8e 45 ec 60 75 fd c1 d7 3f bc 27 1a 3b 84 32 c2 71 0a 79 23 c7 48 fc 18 24 9c 08 07 00 18 0e 30 58 18 46 01 80 64 59 31 86 75 eb 4a 2c 31 31 30 2c 42 58 55 06 99 96 01 43 ca 02 16
                                                                                                                                                                                                                                                Data Ascii: /]e.MRyoZ~kz5=N.?9syf7egvTi%'Cw&&l.-LAugIhpR/\%690CUNoq:\>*9y<M8P*$=R?1:j<Y-z1;4~cE`u?';2qy#H$0XFdY1uJ,110,BXUC
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: e2 c5 53 34 2e fe fc cc 71 51 2c d2 71 0e 65 1a 29 b4 8a 55 2a 3c 89 56 bb d5 de 4f 70 09 91 5e 70 9b a2 b1 a7 4b 1e a5 47 a7 b2 03 76 b8 02 fd 40 af 2f 30 0e 12 aa 83 fe f5 2e 7e 8b 3f d8 cd 07 2b 7b 5d bc ab 7b bd c0 57 07 2b 2b 83 c2 6e 7f 2f cf 83 16 bf 20 04 d7 77 1e 00 3b ae 6e 80 94 0b 76 d0 69 21 29 2c 55 77 50 cd 66 ab 77 bc 9b 20 19 bf 46 cf 5f ba b4 b0 70 f6 ec b9 73 53 0b 67 ce 9c b9 30 b5 b9 fc 63 35 5d 0b 05 3c 4b 58 0b 5d a6 90 11 74 e9 54 63 b5 24 ad cf 9d 62 6b d8 97 bb 6c eb 8a 3a f7 a6 38 d3 61 f2 64 4c 8f 7b 6c 2c 6f 1f 21 43 a6 a4 31 5b 1d 31 b3 66 d6 52 48 8c 5a 24 7e c7 46 5b 5e de d1 93 c9 28 8c 66 c8 ef de 36 96 de 4a 16 85 1d 14 6f fa ec 48 ce 42 69 03 db d7 3f ea ce 2e b0 f3 87 ee bc f3 1e ea 1d 14 cb 30 bb ff c1 0e e4 07 ba 73
                                                                                                                                                                                                                                                Data Ascii: S4.qQ,qe)U*<VOp^pKGv@/0.~?+{]{W++n/ w;nvi!),UwPfw F_psSg0c5]<KX]tTc$bkl:8adL{l,o!C1[1fRHZ$~F[^(f6JoHBi?.0s
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 5c e6 50 70 b1 68 bc 4c 09 79 ab 66 90 cc e2 92 4c 27 88 5c a7 bb 2e 76 54 25 1a 65 ec d6 4f bf 7b ff b9 c7 25 78 16 b3 83 a4 f5 30 e0 81 ee fc c9 0e 7c 3b 7f 63 e7 a5 5b a5 7b fd ee fd f2 81 eb 62 47 0b 42 d0 4f 71 83 a8 95 6b 88 d7 8e d6 aa 08 5d fa 88 d5 d9 4c 50 30 c7 67 c7 94 22 65 fd c6 ce 1b 88 6f 7e 9c 9d 75 e2 4c 6d 97 5d ec 4f 54 52 ca 44 0f ce 6a 36 60 af bf 66 b0 c8 6e 1d 46 de 8b ca 0e 4b d9 c9 ca e2 2c 6a 1e 6c 54 f2 15 be 62 74 df 3e 5e e8 45 0b 9e ee 12 7a 53 5d ae d4 ea 54 17 9e f1 f0 f9 04 7e bc bb d8 87 07 10 42 ac ef dc b2 46 9f 48 53 0a 61 96 ae 3b 30 4e 9b e9 4a a8 e4 fc 3a 8f 69 20 aa 9d 1f 7c 3e de 25 b8 d6 d0 cb 73 7f c5 e6 bf eb 8e e2 57 e6 ce c6 ab a9 3a 8c e3 ff c0 5d bb 77 bb 63 6b 37 eb b4 dc 92 6a 83 33 5d 59 0c 82 b5 28 60
                                                                                                                                                                                                                                                Data Ascii: \PphLyfL'\.vT%eO{%x0|;c[{bGBOqk]LP0g"eo~uLm]OTRDj6`fnFK,jlTbt>^EzS]T~BFHSa;0NJ:i |>%sW:]wck7j3]Y(`
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 34 42 f2 42 4c cd f5 26 52 7b 70 86 f0 77 f0 83 90 2b 74 a2 2e 81 cf 87 04 20 71 68 4a 08 08 08 b5 b2 3c 3b 90 cb d5 3b 70 11 1c ed 58 32 71 f5 a6 47 d0 25 f8 11 92 3a 9f 0d 87 f4 60 d4 80 88 3a 10 29 eb 2b d4 3b 91 12 85 10 65 13 25 4b 1f 37 a2 44 bf 2d 6e 1b d4 4e a0 ef 7b d2 75 47 b7 ad b5 97 ec 09 97 8f 16 72 0a 9d 82 09 d7 9c 8b 3b 90 58 96 3e aa e8 35 c6 d5 6c ba 6d 5b 59 49 b5 36 31 f1 36 e3 91 11 d6 e6 1d 3b f8 8d 12 fb 96 7a fa e7 c3 f7 23 ca 02 3b 17 eb 9d fb c9 84 cd 62 56 99 67 e7 89 bf b1 83 f8 9c 1f 9a 18 bb b7 0d da e1 3d 6f d8 d1 21 a6 8e 6d 65 48 9c 95 66 49 df 5a 81 47 5a a1 49 98 bd 70 62 f6 52 3a bd ac bd 2f fb fc 2f 1f 10 74 3a 21 e5 bf 40 9f f9 8e 66 6d 89 8f 89 ea b6 21 43 48 c1 66 75 33 84 16 98 3d f8 d7 70 7a d2 05 0c b3 a4 cd 92
                                                                                                                                                                                                                                                Data Ascii: 4BBL&R{pw+t. qhJ<;;pX2qG%:`:)+;e%K7D-nN{uGr;X>5lm[YI616;z#;bVg=o!meHfIZGZIpbR://t:!@fm!CHfu3=pz
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: 12 c8 fd 15 a2 6f 50 b7 de 22 24 cf c0 50 f8 23 12 93 23 c7 31 68 03 b2 50 4b b2 83 ad be 9a d0 bc ed 77 c1 66 5d 7f 0d d8 19 4e ce c8 30 05 04 98 5c 99 39 80 26 73 a2 38 2f 0f b9 e4 1c 67 72 74 8a 33 a5 16 9e 33 2f 19 b9 a8 55 40 03 ed c1 12 d7 2b 8b b3 c0 0e 1a c7 d0 3b a8 96 a8 42 5d ae 62 88 2b 21 54 e5 d0 29 19 3d 5e 05 d2 b2 73 91 2c 53 ef 90 a2 1d 84 51 23 b1 fc 54 b5 5d 5b 7d 64 b3 54 5d c4 88 4a 8f c7 96 95 55 0f 38 02 c3 db 0f d6 c4 41 b4 76 bb 16 db 04 35 a8 4f 18 d1 ff 55 89 ce 0d 66 7a 7a c0 6e 2c 43 fa de cb fc 0e 45 e6 eb c1 0e dc e5 d4 1f 30 1a 8a fc ce 25 e4 31 52 11 7d 1e 69 41 a2 76 6e fd 1b 3b d8 bf b3 fa da 8e 87 ca 91 16 bc 33 5b ea 99 1d 8a 20 42 11 5a 16 4e 94 02 46 a7 43 13 20 61 0a 3f 0f e2 26 dc 09 a4 d8 35 c1 50 36 a5 10 aa 1c
                                                                                                                                                                                                                                                Data Ascii: oP"$P##1hPKwf]N0\9&s8/grt33/U@+;B]b+!T)=^s,SQ#T][}dT]JU8Av5OUfzzn,CE0%1R}iAvn;3[ BZNFC a?&5P6
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC1369INData Raw: ac ac 9c 3a 7f a7 67 5f d9 2d 6e 13 c9 15 7d f8 f9 fb 6f 90 8d 95 0f 2e 66 06 af fa 7e e7 1b af ff f0 d6 e9 29 b2 d1 fd cb 4f ca 3b f9 35 b9 10 f4 b7 23 e7 3b d8 f6 25 59 35 38 8a ca ad 83 52 4b 0c cb 61 67 a5 97 c8 79 66 87 56 fc c9 ce 32 05 93 a1 8f 13 76 30 73 42 d8 91 2f 83 1d e8 1d b9 c3 4c ea d9 35 76 6d 52 f5 66 fc 1c f0 da b0 11 d6 46 c2 ce 70 8d a3 c2 16 1a dc d0 75 e1 c7 c9 9f b6 0f c9 2a 51 50 c7 1c 9a 26 34 21 23 65 08 89 1f 01 e5 bd de 39 f5 49 79 f9 43 2b 23 1d 1d e4 88 08 e8 e3 fd de b0 c3 b8 dd 2b 75 6a 6a d1 5b df bd 0e 7c f8 ad ee 3b 0f 1f 7e 03 9b b9 b1 d7 3d 4c ed 0b 35 b6 1f db b9 07 07 cb 21 9d e4 80 bd ee 5f 3e b0 1f b5 a6 f5 72 07 6b a6 c5 06 49 b6 47 76 fe 7e bb 74 2e e4 52 69 d5 a5 bf 09 37 4f ec f0 dd 7e 0a 21 d8 e1 fd 1d 6c 63
                                                                                                                                                                                                                                                Data Ascii: :g_-n}o.f~)O;5#;%Y58RKagyfV2v0sB/L5vmRfFpu*QP&4!#e9IyC+#+ujj[|;~=L5!_>rkIGv~t.Ri7O~!lc


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                56192.168.2.849843172.66.40.2344436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC388OUTGET /v1/disclaimer?id=disclaimer&account_id=10069 HTTP/1.1
                                                                                                                                                                                                                                                Host: display.buygoods.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:11 GMT
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                x-server: WEB_6_7500
                                                                                                                                                                                                                                                strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                set-cookie: SERVERID=; Expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                Set-Cookie: __cflb=02DiuEzB32VBtgHEATPXr64oJeuFiEXhF8CRrycwRWHdN; SameSite=Lax; path=/; expires=Fri, 29-Nov-24 08:56:11 GMT; HttpOnly
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c95dd7b4331-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC774INData Raw: 35 33 62 0d 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 73 63 6c 61 69 6d 65 72 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 60 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 20 63 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 30 30 34 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 70 61 64 64 69 6e 67 3a 30 3b 22 3e 0a 09 09 09 09 3c 64 69 76 20 73 74 79 6c 65 3d 22 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 39 38 30 33 39 29 20 31 70 78 20 31 70 78 20 33 70 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 6d 61 72
                                                                                                                                                                                                                                                Data Ascii: 53bdocument.getElementById("disclaimer").innerHTML = `<div class="main container" style="z-index: 1000004;width:100%; padding:0;"><div style="box-shadow: rgba(0, 0, 0, 0.298039) 1px 1px 3px; width: 100%; line-height: 15px;overflow: hidden; mar
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC572INData Raw: 64 73 20 69 73 20 74 68 65 20 72 65 74 61 69 6c 65 72 20 6f 66 20 74 68 69 73 20 70 72 6f 64 75 63 74 2e 20 0a 09 09 09 09 09 42 75 79 47 6f 6f 64 73 20 69 73 20 61 20 72 65 67 69 73 74 65 72 65 64 20 74 72 61 64 65 6d 61 72 6b 20 6f 66 20 42 75 79 47 6f 6f 64 73 2c 20 61 20 44 65 6c 61 77 61 72 65 20 63 6f 72 70 6f 72 61 74 69 6f 6e 20 6c 6f 63 61 74 65 64 20 61 74 20 31 32 30 31 20 4e 20 4f 72 61 6e 67 65 20 53 74 72 65 65 74 20 53 75 69 74 65 20 23 37 32 32 33 2c 20 57 69 6c 6d 69 6e 67 74 6f 6e 2c 20 44 45 2c 20 31 39 38 30 31 2c 20 55 53 41 20 61 6e 64 20 75 73 65 64 20 62 79 20 70 65 72 6d 69 73 73 69 6f 6e 2e 20 0a 09 09 09 09 09 42 75 79 47 6f 6f 64 73 20 72 6f 6c 65 20 61 73 20 72 65 74 61 69 6c 65 72 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 73 74
                                                                                                                                                                                                                                                Data Ascii: ds is the retailer of this product. BuyGoods is a registered trademark of BuyGoods, a Delaware corporation located at 1201 N Orange Street Suite #7223, Wilmington, DE, 19801, USA and used by permission. BuyGoods role as retailer does not const
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                57192.168.2.849844104.17.24.144436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC409OUTGET /ajax/libs/simplePagination.js/1.6/jquery.simplePagination.min.js? HTTP/1.1
                                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:11 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                ETag: W/"5eb03fd2-e93"
                                                                                                                                                                                                                                                Last-Modified: Mon, 04 May 2020 16:16:18 GMT
                                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                Expires: Tue, 18 Nov 2025 09:56:11 GMT
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ks%2F5EWN400gNypFtLSM%2B4N41vnVFWx6K4rau3UzKbyuqPuDRx5snQpNI8Q1XMvroNrBfgnsPvsQ61CcvC2cBfCbU%2FzKasNPS8KUJG6ie8%2FXy%2Fe18YKkWJGmUYoz0GIosJLU2jfxy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c965c8c3354-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC413INData Raw: 65 39 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 65 2e 65 78 74 65 6e 64 28 7b 69 74 65 6d 73 3a 31 2c 69 74 65 6d 73 4f 6e 50 61 67 65 3a 31 2c 70 61 67 65 73 3a 30 2c 64 69 73 70 6c 61 79 65 64 50 61 67 65 73 3a 35 2c 65 64 67 65 73 3a 32 2c 63 75 72 72 65 6e 74 50 61 67 65 3a 31 2c 68 72 65 66 54 65 78 74 50 72 65 66 69 78 3a 22 23 70 61 67 65 2d 22 2c 68 72 65 66 54 65 78 74 53 75 66 66 69 78 3a 22 22 2c 70 72 65 76 54 65 78 74 3a 22 50 72 65 76 22 2c 6e 65 78 74 54 65 78 74 3a 22 4e 65 78 74 22 2c 65 6c 6c 69 70 73 65 54 65 78 74 3a 22 26 68 65 6c 6c 69 70 3b 22 2c 63 73 73 53 74 79 6c 65 3a 22 6c 69 67 68 74 2d 74 68 65 6d 65 22 2c 73 65 6c 65 63 74 4f 6e
                                                                                                                                                                                                                                                Data Ascii: e93!function(e){var a={init:function(t){var s=e.extend({items:1,itemsOnPage:1,pages:0,displayedPages:5,edges:2,currentPage:1,hrefTextPrefix:"#page-",hrefTextSuffix:"",prevText:"Prev",nextText:"Next",ellipseText:"&hellip;",cssStyle:"light-theme",selectOn
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC1369INData Raw: 65 6d 73 4f 6e 50 61 67 65 29 3a 31 2c 73 2e 63 75 72 72 65 6e 74 50 61 67 65 3d 73 2e 63 75 72 72 65 6e 74 50 61 67 65 2d 31 2c 73 2e 68 61 6c 66 44 69 73 70 6c 61 79 65 64 3d 73 2e 64 69 73 70 6c 61 79 65 64 50 61 67 65 73 2f 32 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 61 64 64 43 6c 61 73 73 28 73 2e 63 73 73 53 74 79 6c 65 2b 22 20 73 69 6d 70 6c 65 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 2e 64 61 74 61 28 22 70 61 67 69 6e 61 74 69 6f 6e 22 2c 73 29 2c 61 2e 5f 64 72 61 77 2e 63 61 6c 6c 28 69 29 7d 29 2c 73 2e 6f 6e 49 6e 69 74 28 29 2c 74 68 69 73 7d 2c 73 65 6c 65 63 74 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 5f 73 65 6c 65 63 74 50 61 67 65 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2d
                                                                                                                                                                                                                                                Data Ascii: emsOnPage):1,s.currentPage=s.currentPage-1,s.halfDisplayed=s.displayedPages/2,this.each(function(){i.addClass(s.cssStyle+" simple-pagination").data("pagination",s),a._draw.call(i)}),s.onInit(),this},selectPage:function(e){return a._selectPage.call(this,e-
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC1369INData Raw: 73 2e 63 75 72 72 65 6e 74 50 61 67 65 2d 31 2c 7b 74 65 78 74 3a 73 2e 70 72 65 76 54 65 78 74 2c 63 6c 61 73 73 65 73 3a 22 70 72 65 76 22 7d 29 2c 69 2e 73 74 61 72 74 3e 30 26 26 73 2e 65 64 67 65 73 3e 30 29 7b 76 61 72 20 6c 3d 4d 61 74 68 2e 6d 69 6e 28 73 2e 65 64 67 65 73 2c 69 2e 73 74 61 72 74 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 3b 74 2b 2b 29 61 2e 5f 61 70 70 65 6e 64 49 74 65 6d 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 73 2e 65 64 67 65 73 3c 69 2e 73 74 61 72 74 26 26 69 2e 73 74 61 72 74 2d 73 2e 65 64 67 65 73 21 3d 31 3f 6e 2e 61 70 70 65 6e 64 28 27 3c 6c 69 20 63 6c 61 73 73 3d 22 64 69 73 61 62 6c 65 64 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 6c 6c 69 70 73 65 22 3e 27 2b 73 2e 65 6c 6c 69 70 73 65 54 65 78 74 2b 22 3c 2f
                                                                                                                                                                                                                                                Data Ascii: s.currentPage-1,{text:s.prevText,classes:"prev"}),i.start>0&&s.edges>0){var l=Math.min(s.edges,i.start);for(t=0;t<l;t++)a._appendItem.call(this,t);s.edges<i.start&&i.start-s.edges!=1?n.append('<li class="disabled"><span class="ellipse">'+s.ellipseText+"</
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC587INData Raw: 66 54 65 78 74 50 72 65 66 69 78 2b 28 74 2b 31 29 2b 72 2e 68 72 65 66 54 65 78 74 53 75 66 66 69 78 2b 27 22 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 6c 69 6e 6b 22 3e 27 2b 69 2e 74 65 78 74 2b 22 3c 2f 61 3e 22 29 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 5f 73 65 6c 65 63 74 50 61 67 65 2e 63 61 6c 6c 28 6c 2c 74 2c 65 29 7d 29 2c 69 2e 63 6c 61 73 73 65 73 26 26 6e 2e 61 64 64 43 6c 61 73 73 28 69 2e 63 6c 61 73 73 65 73 29 2c 70 2e 61 70 70 65 6e 64 28 6e 29 2c 64 2e 6c 65 6e 67 74 68 3f 64 2e 61 70 70 65 6e 64 28 70 29 3a 6c 2e 61 70 70 65 6e 64 28 70 29 7d 2c 5f 73 65 6c 65 63 74 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 73 3d 74 68 69 73 2e 64 61 74 61 28 22 70 61 67 69 6e 61
                                                                                                                                                                                                                                                Data Ascii: fTextPrefix+(t+1)+r.hrefTextSuffix+'" class="page-link">'+i.text+"</a>")).click(function(e){return a._selectPage.call(l,t,e)}),i.classes&&n.addClass(i.classes),p.append(n),d.length?d.append(p):l.append(p)},_selectPage:function(e,t){var s=this.data("pagina
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                58192.168.2.849845104.17.24.144436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:11 UTC380OUTGET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:12 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                ETag: W/"64ed75bb-76fe"
                                                                                                                                                                                                                                                Last-Modified: Tue, 29 Aug 2023 04:36:11 GMT
                                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 40215
                                                                                                                                                                                                                                                Expires: Tue, 18 Nov 2025 09:56:12 GMT
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DgZmsu8VYMnTDEfRI%2BZ%2FsgTCN5ppoclhHM03sPTgVSJ%2BKeEtfJ%2FpVwX1c54cS4dgCJiF0e71Hw6wSmyowOV8sSMjgnBfjDooW1%2FKvJxmWnB3cV3C37lwxWS420uDRFX2SSrv0wEN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997c97cbba8c48-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC408INData Raw: 33 39 37 61 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                                Data Ascii: 397a/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC1369INData Raw: 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22
                                                                                                                                                                                                                                                Data Ascii: tPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC1369INData Raw: 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                Data Ascii: ll(e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},odd:function(){retur
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC1369INData Raw: 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 69 7c 7c
                                                                                                                                                                                                                                                Data Ascii: },n)},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(!i)while(t=e[r++])n+=ce.text(t);return 1===i||
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC1369INData Raw: 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d
                                                                                                                                                                                                                                                Data Ascii: contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"===
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC1369INData Raw: 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65
                                                                                                                                                                                                                                                Data Ascii: +-]|)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|te
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC1369INData Raw: 74 28 74 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72
                                                                                                                                                                                                                                                Data Ascii: t(t))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{r
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC1369INData Raw: 6e 74 45 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 4d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63 65
                                                                                                                                                                                                                                                Data Ascii: ntElement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",M),le.getById=$(function(e){return r.appendChild(e).id=ce
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC1369INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c
                                                                                                                                                                                                                                                Data Ascii: getElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selected=''></option></select>",e.querySel
                                                                                                                                                                                                                                                2024-11-28 09:56:12 UTC1369INData Raw: 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75
                                                                                                                                                                                                                                                Data Ascii: chesSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contains=function(e,t){return(e.ownerDocu


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                59192.168.2.849854172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC399OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 1239
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 15:59:18 GMT
                                                                                                                                                                                                                                                ETag: "6740aa56-4d7"
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ldBj9b9NAxtl8ZxGBaKlFsa0aiKAItORgtkoOOVLqjF7UDMVYAu%2FIKLHX3IbofCoZGcjL4IVGbZRR5L%2B8NdXQyByfLax80KEDqU%2BMa%2BqHyTo4ljDznLBlUpVyHBDh8z8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997ca01f1143d7-EWR
                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Expires: Sat, 30 Nov 2024 09:56:13 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=172800
                                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC623INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC616INData Raw: 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53
                                                                                                                                                                                                                                                Data Ascii: length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.queryS


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                60192.168.2.849855172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC576OUTGET /ds/assets-mbn/js/ytapi.js HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:13 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 10 Oct 2024 07:44:02 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ebvrjso14LQcD%2BISVrsRI8ZCmjSDCQRy%2BKYbuvLmqqsL1k1MwT3%2BejZHr2Wqa2znTYKlx2I3yrkRYH7IOQlkuzx8BNAZokiEH8eCktHMeR6Vn%2B3vVKMipH9JcqVroZQi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997ca1390eefa3-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1989&min_rtt=1980&rtt_var=762&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1154&delivery_rate=1418853&cwnd=78&unsent_bytes=0&cid=7ee0104f6c397f1c&ts=551&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC492INData Raw: 31 39 65 66 0d 0a 0a 20 20 2f 2f 20 59 6f 75 74 75 62 65 20 41 50 49 0a 20 20 76 61 72 20 76 69 64 65 6f 41 75 74 6f 73 74 61 72 74 20 3d 20 30 3b 0a 20 20 76 61 72 20 76 69 64 65 6f 49 44 20 3d 20 24 28 27 23 70 6c 61 79 65 72 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 76 69 64 65 6f 49 64 27 29 3b 0a 20 20 76 61 72 20 6d 6f 62 56 69 64 65 6f 49 64 20 3d 20 24 28 27 23 70 6c 61 79 65 72 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 6d 6f 62 56 69 64 65 6f 49 64 27 29 3b 0a 20 20 76 61 72 20 64 69 73 70 6c 61 79 53 63 72 65 65 6e 20 3d 20 27 27 3b 0a 20 20 76 61 72 20 77 31 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3b 0a 20 20 76 61 72 20 68 31 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 3b 0a 20 20 69 66 20 28 77 31 20 3e
                                                                                                                                                                                                                                                Data Ascii: 19ef // Youtube API var videoAutostart = 0; var videoID = $('#player').attr('data-videoId'); var mobVideoId = $('#player').attr('data-mobVideoId'); var displayScreen = ''; var w1 = $(window).width(); var h1 = $(window).height(); if (w1 >
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 76 69 64 65 6f 49 44 20 3d 20 6d 6f 62 56 69 64 65 6f 49 64 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 24 28 22 2e 72 65 73 70 6f 6e 73 69 76 65 2d 76 69 64 65 6f 22 29 2e 61 74 74 72 28 27 69 64 27 2c 27 6d 6f 62 2d 76 69 64 65 6f 27 29 3b 0a 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 61 6c 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 22 29 3b 0a 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 70 6c 61 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 22 29 3b 0a 20 20 20 20 20 20 24 28 22 2e 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 2e 72 65 73 70 6f 6e 73 69 76 65 2d 76 69 64 65 6f 22 29 2e 61 64 64 43 6c 61 73
                                                                                                                                                                                                                                                Data Ascii: videoID = mobVideoId; } $(".responsive-video").attr('id','mob-video'); $(".video-overlay-alt").addClass("mob-thmbnl"); $(".video-overlay-play").addClass("mob-thmbnl"); $(".embed-responsive.responsive-video").addClas
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 69 76 5f 6c 6f 61 64 5f 70 6f 6c 69 63 79 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6c 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 69 6e 66 6f 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 6f 73 74 3a 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 27 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6f 6e 52 65 61 64 79 27 3a 20 6f 6e 50 6c 61 79 65 72 52 65 61 64 79 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 27 3a 20 6f 6e 50 6c 61 79 65 72 53 74 61 74 65 43 68 61 6e 67 65 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: iv_load_policy: 3, rel: 0, showinfo: 0, host: 'https://www.youtube.com' }, events: { 'onReady': onPlayerReady, 'onStateChange': onPlayerStateChange
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC1369INData Raw: 20 63 75 72 72 65 6e 74 54 69 6d 65 2c 20 31 20 2a 20 32 34 20 2a 20 36 30 29 3b 20 2f 2f 20 73 61 76 65 20 69 6e 20 6c 6f 63 61 6c 20 73 74 6f 72 61 67 65 20 66 6f 72 20 31 20 64 61 79 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 63 75 72 72 65 6e 74 54 69 6d 65 20 3e 3d 20 6e 65 65 64 54 6f 56 69 65 77 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 68 69 64 64 65 6e 2d 63 6f 6e 74 65 6e 74 22 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 70 6c 61 79 65 72 20 26 26 20 70 6c 61 79 65 72 2e 69 73 4d 75 74 65 64 20 26 26 20 70 6c 61 79 65 72 2e 69 73 4d 75 74 65 64 28 29 20 26 26 20 70 6c 61 79 69 6e 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 22 23 6d 75 74 65 2d 62 75 74 74 6f 6e 22 29 2e 73
                                                                                                                                                                                                                                                Data Ascii: currentTime, 1 * 24 * 60); // save in local storage for 1 day } if (currentTime >= needToView) { $(".hidden-content").show(); } if (player && player.isMuted && player.isMuted() && playing) { $("#mute-button").s
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC1369INData Raw: 6f 52 6f 77 22 29 2e 61 64 64 43 6c 61 73 73 28 22 70 6c 61 79 69 6e 67 22 29 3b 0a 20 20 20 20 20 20 24 28 22 2e 70 6c 61 79 69 6e 67 22 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 2c 20 22 30 70 78 22 29 3b 0a 20 20 20 20 20 20 2f 2f 20 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 24 28 27 23 76 69 64 65 6f 52 6f 77 27 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 29 3b 0a 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 43 6f 6e 74 61 69 6e 65 72 4e 65 77 22 29 2e 63 73 73 28 22 6d 61 78 2d 77 69 64 74 68 22 2c 20 22 31 30 30 25 22 29 3b 0a 20 20 20 20 20 20 20 24 28 22 2e 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 22 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 2c 20 22 35 36 2e 32 35 25 22 29 3b 0a 20 20
                                                                                                                                                                                                                                                Data Ascii: oRow").addClass("playing"); $(".playing").css("padding-top", "0px"); // $(window).scrollTop($('#videoRow').offset().top); $(".videoContainerNew").css("max-width", "100%"); $(".embed-responsive").css("padding-bottom", "56.25%");
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC679INData Raw: 76 65 72 6c 61 79 2d 61 6c 74 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 61 6c 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 32 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 70 6c 61 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 70 6c 61 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 32 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20
                                                                                                                                                                                                                                                Data Ascii: verlay-alt").removeClass("mob-thmbnl"); $(".video-overlay-alt").addClass("mob-thmbnl2"); $(".video-overlay-play").removeClass("mob-thmbnl"); $(".video-overlay-play").addClass("mob-thmbnl2"); } }
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                61192.168.2.849857172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC363OUTGET /assets/img/badges180x4.jpg HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:14 GMT
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Content-Length: 18530
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 19 Sep 2024 17:56:35 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4833
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CVf5%2Fx%2BTybxmZmwyri7M0FFWXMUWnhHTAyPJwLF5tlw1SIVYQ8nzbIoLwcvAQB693JNSo7hwTTZpSezLFOmZCuaj2%2BdedfH3m2VkziOH4oC1CXzmvQXter%2FemsH2swUo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997ca479990f6b-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1482&min_rtt=1479&rtt_var=561&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=941&delivery_rate=1940199&cwnd=195&unsent_bytes=0&cid=5130c8c3583467b6&ts=448&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC500INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c2 00 11 08 00 67 02 26 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 07 06 08 04 05 02 03 09 01 ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 02 03 04 07 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 bf c0 00
                                                                                                                                                                                                                                                Data Ascii: JFIFC ""Cg&
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: cc 6f ac 6f 8d a9 b5 30 4c a3 a4 da 01 88 61 1b 82 04 4b 0d 88 00 00 09 b8 58 5a ab 50 a9 ed 37 74 71 35 9f 4e 3b 4d 9a af c1 c3 64 73 e8 9f 61 cf e8 37 a0 7a 00 00 70 21 94 d9 7a 09 c7 20 9d bf 56 1c a2 84 91 93 d2 10 4d e8 d6 3b 35 cf 9d 8a bf d6 72 32 00 62 e8 ce b4 50 2c 34 07 d0 6b d6 2f 6e 18 a2 3c 60 93 f2 a1 fc 5e ff 00 29 b8 d9 3f 45 ab b2 24 b9 80 23 a2 63 2d f1 6e 4b 46 e7 2e 7c f6 ae cf bf 71 3e 7d d5 7c dc c4 db 1d ae ce 1b 99 e6 69 70 45 a1 e9 61 c0 a9 a5 13 3d 89 3c 84 3d 6f 37 66 49 8c 76 9d 80 26 e1 61 6a 9d 42 a7 b4 dd d0 d2 b0 cf 77 ee db 17 e8 de 81 ac 57 3b 71 f9 3e c3 4f a0 de 81 7e 00 0c 7d 2a c9 e6 17 2a 1f ea 95 06 e7 dc 36 55 89 4b 43 e7 96 7e 1a b6 56 4f 40 ad 61 5b e1 56 0f b6 cf c8 af 16 27 d5 e9 2c 2d d8 00 41 6b 12 3e 61 75
                                                                                                                                                                                                                                                Data Ascii: oo0LaKXZP7tq5N;Mdsa7zp!z VM;5r2bP,4k/n<`^)?E$#c-nKF.|q>}|ipEa=<=o7fIv&ajBwW;q>O~}**6UKC~VO@a[V',-Ak>au
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: c0 00 00 00 e8 34 e6 fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 60 1a 43 56 6e 09 29 d8 00 00 00 00 70 23 26 97 1f bb 7c be 6e 0d 89 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 3f 10 00 01 04 02 01 02 03 05 05 06 02 0a 03 00 00 00 04 02 03 05 06 01 07 08 00 11 12 13 21 10 14 15 20 31 09 16 17 22 37 23 24 30 32 33 41 35 50 18 19 25 34 40 42 51 52 61 81 26 39 65 ff da 00 08 01 01 00 01 0c 00 ff 00 81 75 e6 d8 47 89 d5 a5 09 79 f6 87 69 6e ba bf 0b 61 1c 3c 90 f8 7c 67 90 eb 2c be d3 d8 cf 96 e2 57 fc 44 92 3b 8e e5 a4 3a 8c b8 54 c8 00 92 c8 cf bc 94 3a f9 43 8a c2 9e 79 e6 da 6b f2 ab fc 94 b9 21 23 5b f1 98 53 03 a0 bd b5 47 01 78 69 fb 44 5e 1c 8d b9 57 e6 7f c3 67 23 8a eb 19 c6 7f 82 a5 a5 1f 5c e3 1d 5a 2c 4f c4 3c db
                                                                                                                                                                                                                                                Data Ascii: 4`CVn)p#&|n?! 1"7#$023A5P%4@BQRa&9euGyina<|g,WD;:T:Cyk!#[SGxiD^Wg#\Z,O<
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: e7 1d 58 0d 96 3b ee 2d a6 9f 69 6e f4 f1 8c 0b db cf 7d a6 ba c6 70 b4 e3 29 cf a7 b3 93 5f a5 85 f5 5e ff 00 0d f6 68 ba f5 42 e6 8b 0c 6c d8 8d 97 39 51 d0 52 0d 5f cc 16 7d 1e f3 55 e5 6e da cc b1 8b d6 d0 2f fe 41 58 40 ac f9 48 c7 64 f5 a7 7f 53 aa 9f 2b cb 42 1b 56 5c ce 30 9d bd 65 6b 5e d2 e5 cd 53 dd f1 ac f5 3c de f1 fb ef 3b 84 1c 61 77 4e 45 4b 52 28 02 41 57 ad 0c 7d fb d2 dc 65 62 50 51 ae 3b 33 04 9c 7c 7b 6d 42 87 80 e2 98 66 38 23 f3 89 31 1d 12 45 b6 cf 0f 6e f1 a8 74 20 8b 5e b3 43 f1 73 74 db e1 fb 9a 9c 18 3f 78 41 aa 83 bc a9 20 ea bb 70 13 b5 59 b9 27 cb 3e 6c ab fe b3 86 b0 c0 8f 87 57 aa 0c 3c da bb 0a 3f d1 ef 6d d4 44 90 50 45 36 ea 31 8e 4f ec 57 ad 16 87 c4 65 cc fb ae 95 d4 25 d4 eb 80 da 6a b2 70 17 ea d3 d9 cf 20 ce ac 6a
                                                                                                                                                                                                                                                Data Ascii: X;-in}p)_^hBl9QR_}Un/AX@HdS+BV\0ek^S<;awNEKR(AW}ebPQ;3|{mBf8#1Ent ^Cst?xA pY'>lW<?mDPE61OWe%jp j
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 89 8d 63 f8 14 7b 20 4c d6 f2 d7 0b f1 e4 6b 2d 82 42 fd 19 d3 9b 39 52 97 62 50 23 19 f7 16 f3 e3 46 33 ec 37 cd c0 64 79 0b 4a 1e d8 b3 0e 4c d2 ec ad 3c 85 8e 70 6c 47 e7 60 4a b5 2d 96 b0 d6 c1 16 24 39 7c 37 17 96 ba d7 04 b0 f6 b2 ad 3a c7 e4 1f 5b c4 66 5e e4 14 c0 7b 16 68 89 7c d6 2b 86 46 1e 10 57 e9 16 68 16 f8 aa b4 ec a4 a3 a0 59 27 19 8c bb b8 30 14 d7 fc 9c 25 0c 46 2a 2c 9b c1 ab 3f 2c 7b 8e c2 16 2c 39 44 37 1d 96 72 ac 4c 0d 57 d6 f5 37 e4 fb f6 d2 76 73 ec 35 c4 2c e6 72 8f 90 f6 5a 8d b1 44 48 36 84 25 1b 66 ba aa 8e d8 b3 81 fc a3 71 32 33 0c 54 a7 4f fe fa ea e5 99 cd a3 b4 61 94 e7 74 0d 28 dd 1a e5 b0 06 7b d0 3d 2b 2a bb 76 9b ac 16 72 fc e7 7d dd 60 98 4c 7b be 8b 14 5c eb 1e 36 b4 c2 ff 00 21 fa 9e bf 9a d6 be 83 09 c4 78 1f 74
                                                                                                                                                                                                                                                Data Ascii: c{ Lk-B9RbP#F37dyJL<plG`J-$9|7:[f^{h|+FWhY'0%F*,?,{,9D7rLW7vs5,rZDH6%fq23TOat({=+*vr}`L{\6!xt
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 81 72 cc 6c a9 f0 32 68 4b b1 bb 7f 56 13 aa ac ae b1 86 d6 ed 79 e7 71 d9 5f cb d9 d7 10 9c fd 13 de bf 02 5d 9e 50 71 06 15 6f ae b5 09 1d c7 cd 72 eb ef e1 97 a7 f4 ed 38 98 28 d2 a7 26 3b ae 7f ae 52 f1 4a 5b 67 d8 51 76 a5 1c 86 6c b5 4e 5a ed ad 25 61 1a b5 b7 21 09 3c 3e 77 4a 89 39 c7 38 a9 20 1e f3 82 d2 c0 72 91 ed 63 00 ba 11 e0 35 52 da b9 d8 40 70 d2 d9 8b eb a8 7a e5 f6 74 34 0e 35 14 fb ad 7f bf f5 f6 88 7e ac 51 3a 67 fa 4d f4 d7 ff 00 63 3d 7d a3 3f a9 14 8f 2b fa fb db 67 ef ac 44 07 5c da 6c 2e 02 b5 c7 ba 05 5f 5e ea a8 a0 ea 04 e4 e8 be 3b 0d b5 ca be d9 f1 a9 0b 11 89 9d 0c 17 21 45 b7 17 9d b0 60 6f c0 7b 77 be 93 5c bb cf da 2b 6c 77 3a 2e 6f b7 ec 0b ca b1 d7 9a 68 a4 0c 7c 59 29 1e 42 cb 31 77 91 59 32 f2 36 5c bc 5e 17 28 b8 c8
                                                                                                                                                                                                                                                Data Ascii: rl2hKVyq_]Pqor8(&;RJ[gQvlNZ%a!<>wJ98 rc5R@pzt45~Q:gMc=}?+gD\l._^;!E`o{w\+lw:.oh|Y)B1wY26\^(
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: b0 99 83 19 81 de 0f df 6c 08 d8 83 8f 57 26 54 e6 f0 1a a1 f6 82 1d 11 d2 a5 86 cc 37 55 36 ef d3 a3 bb 38 ca 12 f3 3a 97 53 a7 23 18 55 88 5c 2c c8 3a e8 35 f6 94 d0 4d 25 b4 7f 01 d6 1b 21 95 36 f3 68 71 b8 3a 94 25 6d 65 39 13 16 30 6e ff 00 92 e7 09 ce 3d 71 8c e2 4e 24 59 50 56 31 2d a5 4c 8b af e1 04 8f 7c 54 08 8c 37 5c d4 f0 75 e2 9f 7d a1 90 a5 03 44 86 02 4b 27 8e 32 12 ff 00 85 bf 1f d3 1e 2f e0 e1 b4 77 cf e4 4f 47 d1 61 e4 64 d0 71 23 a5 6f 5a 35 34 0d 98 91 c8 7c 56 b0 b5 d0 21 5e 8c 68 25 0a df 82 22 14 48 40 b0 30 ad a5 0d 21 28 4e 3f 26 31 8c 7f 90 7f ff c4 00 4b 10 00 02 01 03 01 04 06 06 04 0a 07 07 05 00 00 00 01 02 03 00 04 11 05 12 21 31 41 06 13 22 32 51 61 10 14 20 42 71 91 72 81 82 b2 15 33 52 53 62 73 92 a1 a2 b1 23 30 50 63 74
                                                                                                                                                                                                                                                Data Ascii: lW&T7U68:S#U\,:5M%!6hq:%me90n=qN$YPV1-L|T7\u}DK'2/wOGadq#oZ54|V!^h%"H@0!(N?&1K!1A"2Qa Bqr3RSbs#0Pct
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 0b a8 2f 6d 4e 03 ac e8 4e 3a d8 bb 2e 50 7b 95 d3 b9 ac a7 2e f2 dc 5e 3d a0 b7 94 cb f8 e6 19 94 bb 64 92 6a c3 53 7d 4e fc 43 61 6f 7f 06 b4 72 31 1c 89 36 1a 16 50 88 15 d2 9f d7 2f f5 54 d2 f5 54 10 e8 90 08 1e 58 cc 8c 0a c9 39 c0 58 c1 8c 04 ab 8e c2 4b 73 6e e2 d6 f6 33 bc c6 49 c0 75 20 72 3e 63 04 55 cd ac a9 09 99 c1 74 90 28 0d 1c 87 1d f8 cb 26 5b de 47 47 e2 58 00 a1 16 23 e0 ab dd 0c 37 1c 01 c0 13 b8 7b 06 d9 85 69 57 13 b4 62 e1 03 90 91 40 8c 10 12 08 14 9c ad a6 8d c7 fa 6b f5 31 9f e5 25 79 d9 ff 00 e7 5f e0 7f f2 af f0 8a 3f d7 5f a7 d5 27 fa cd 69 a6 21 b1 34 c2 52 e1 c1 f2 a1 74 ad fc 6f 57 36 ab 64 3f ce 90 25 3d d0 b4 bb fd 4c dd 83 f2 ce 6b 54 9c df dc fe aa 2d c9 f3 7a be d2 44 ff 00 5c 52 8f fb fd 07 98 df 5d 24 bd 11 1f 38 22
                                                                                                                                                                                                                                                Data Ascii: /mNN:.P{.^=djS}NCaor16P/TTX9XKsn3Iu r>cUt(&[GGX#7{iWb@k1%y_?_'i!4RtoW6d?%=LkT-zD\R]$8"
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 3a d6 10 fd cf a8 57 44 ae a3 83 48 16 d3 98 e3 b6 55 38 24 28 fc aa d5 6c 60 0e c4 60 24 e5 73 04 a3 c0 ac a7 1f 42 59 05 45 18 b0 d0 74 ab 94 db d3 ac e3 96 42 f7 53 3c 67 b2 cd c8 02 3d fa b3 10 b1 87 45 80 c1 6e f3 46 e5 ba ee af 24 29 27 19 02 af 42 ad b0 40 76 63 eb 09 28 cd fa 21 0a e0 73 dc 2a 28 52 34 32 1c b6 c8 00 0c fa 5d 4a 9f 81 18 ad 46 ce 19 07 da 59 22 3f 70 54 12 14 71 e6 37 1f de 2a de c9 20 fa e4 90 9f f4 55 ec 32 5b c8 38 f6 58 10 6a 3b a6 d2 87 90 84 91 27 f1 54 da 64 e5 3e 92 a1 23 f7 8a 64 04 7d 62 ae 2f bf 86 28 d6 b5 3d 49 db ea 50 0f f3 63 56 f6 d7 17 8f f6 dc 20 fb 95 a4 98 35 27 fa 17 26 4c ff 00 c6 4a e8 26 a7 26 b5 62 0f bf 15 c4 06 19 53 ec c8 b0 3d 5a f4 c1 27 ff 00 2a 59 c3 7d c9 28 ea 72 6a 3a 4d f9 84 98 08 72 49 88 fc
                                                                                                                                                                                                                                                Data Ascii: :WDHU8$(l``$sBYEtBS<g=EnF$)'B@vc(!s*(R42]JFY"?pTq7* U2[8Xj;'Td>#d}b/(=IPcV 5'&LJ&&bS=Z'*Y}(rj:MrI
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: cb 5e a2 6f ff 00 f4 5a 02 6e 7a b0 9b 66 3e b7 bb d7 ec 6f ea eb 47 88 d9 be df 2b 77 27 a8 9b e0 af 21 85 8f 21 d4 d7 44 74 eb 98 34 f3 1d cb 4a 6e 6e e5 42 81 dc ec 81 1a 28 39 c0 c9 26 b5 3d 08 e9 cc 97 30 2c 3b 17 31 83 d4 3e 10 76 b7 b3 65 8f 6a b4 bd 30 5a 0d 46 0d 4a 6b 39 ac a6 20 65 d3 61 48 96 3d ac b1 53 82 4d 5a c6 ab 71 3f 39 6e b6 30 01 1e 23 26 46 fb 02 a5 ba bf bb bb bf b2 c5 c0 b0 b2 b5 81 b1 09 b7 c8 63 3c d3 f7 47 e4 56 a4 6c 52 68 60 c9 36 72 dc 84 3d 54 9f a6 81 c6 d5 22 af ab 2b f6 a4 ce 4b 26 c2 f1 2c 15 94 11 8f 23 ba 8c 4a 64 8c 7b ad ec 6e 68 df 87 57 22 9d a4 72 7c 03 00 6b 4c 1d 55 ea 0f cc b1 c1 fa e3 7a 73 2c f3 c2 e1 c9 42 ce c4 02 40 ad 6e 4b c3 25 c3 83 80 1a 4d b8 aa 31 3d 84 90 20 70 d2 59 dc 2e c4 c0 12 3c 42 1a b4 ba
                                                                                                                                                                                                                                                Data Ascii: ^oZnzf>oG+w'!!Dt4JnnB(9&=0,;1>vej0ZFJk9 eaH=SMZq?9n0#&Fc<GVlRh`6r=T"+K&,#Jd{nhW"r|kLUzs,B@nK%M1= pY.<B


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                62192.168.2.849856172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC396OUTGET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-x3-Bonus-new.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC878INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:14 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Fri, 18 Oct 2024 11:27:17 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hH79N2n16sHUwz%2B6rAB48pW2C%2BmEKnOhMFTmO1KegwZUzjCnE2%2FcAz1GxiQOBJqR%2FlZ1dsnZmuams3fFuH0%2BnTN5RuJ%2FqKAUPiw1eSYM4R%2BB36RaZcAeoMP2IbzagdcR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997ca4a9374271-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1759&min_rtt=1704&rtt_var=750&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=974&delivery_rate=1357508&cwnd=252&unsent_bytes=0&cid=d355d18d79fd23de&ts=458&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC491INData Raw: 37 64 30 38 0d 0a 52 49 46 46 4e 86 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2e 02 00 85 02 00 41 4c 50 48 8b 25 00 00 0d 1c 05 6d db 48 4d f8 b3 de 77 d2 11 88 88 09 c8 63 fa 0d 4f 52 b2 7b ee 26 49 21 4b fe cc 52 cd 9f 7a 0b 9e 44 15 ac f4 a6 02 84 d4 21 20 f6 d9 6a de fb b6 6d db 6d 5b 6b db 5a 83 c3 ce 79 9f ed fb bf bc 9c 23 da 01 29 99 94 41 70 00 2b 28 22 26 c0 fb b6 ff 69 1b f9 ff f7 78 ca 14 70 d2 a4 dc 4e 3b cc cc cc 33 2f e6 7b ef 3f f2 c5 4c cb 34 bb 43 cb 38 af 63 60 77 3a 65 0a da b1 f4 bc b1 10 37 4a 6c 65 de 14 11 13 a0 db da b6 e7 6d 23 e9 be bf 1f 00 95 55 72 75 95 ab 27 e7 9c ce 6d 0e 73 76 f3 cc 56 47 b7 b3 95 49 02 f8 ee 8d ff 27 2b 41 2c 97 27 45 c4 04 f0 ee ff 77 ff bf fb ff dd ff ef fe 7f f7 ff bb ff ff df ff ff d3 bc
                                                                                                                                                                                                                                                Data Ascii: 7d08RIFFNWEBPVP8X.ALPH%mHMwcOR{&I!KRzD! jmm[kZy#)Ap+("&ixpN;3/{?L4C8c`w:e7Jlem#Uru'msvVGI'+A,'Ew
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 60 66 cb f9 3d 5f fc eb 2b 65 ba c4 9e 1f f9 12 1b 9b dd 77 29 ff f2 fd 46 ef b3 0e ff c0 52 d8 58 ff e0 45 f1 c2 07 a1 d9 b2 0e dc ac 63 e3 47 af ee ba fb 7a b5 d7 d9 c7 af 56 b1 e1 34 79 7d fa ad 5b 0d 93 25 0e 7f 7f 1d 9d 98 3f 7d f6 93 7f 57 7b 9b 7d f2 4a 1d 9d 58 3c 7f ec fe 2b 0d 73 65 1d b8 51 43 67 ba 87 2e 3d 78 b9 da cb ec e3 97 9a e8 cc cc 89 d3 1f bc d1 30 55 b4 f7 07 eb e8 54 71 e8 fa 27 af 34 7a 97 75 e4 6a 1d 9d 6a 9f b8 70 ef cd d0 50 ed f8 c1 1a 3a d7 3e 7c f2 ee 7d d5 ab 68 ef cd 3a 3a d7 3d 79 e0 cd 8f d9 48 95 7e 18 a2 93 ed 53 7b 5f 7e d8 ab 46 7e b4 82 4e 76 2f 4c bf f0 d4 44 d9 e7 c6 b9 a3 e0 5f cd ff 73 a5 37 79 97 7c 74 76 e9 3a ff ab 6a a0 a6 2f b4 d0 e1 a3 57 1e de 53 3d 69 e7 29 d9 61 98 3e ff f1 87 6c 9c dc b3 12 1d bf 67 ff
                                                                                                                                                                                                                                                Data Ascii: `f=_+ew)FRXEcGzV4y}[%?}W{}JX<+seQCg.=x0UTq'4zujjpP:>|}h::=yH~S{_~F~Nv/LD_s7y|tv:j/WS=i)a>lg
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 45 1c 57 cb a1 ee c3 20 8d 58 b0 31 12 ac 95 50 88 9b 09 9a 33 b5 47 c4 d0 98 60 8c 28 1b e8 24 84 e4 b8 ba 31 65 03 9d 84 90 6c 8a 32 7a 59 52 75 2b e2 f6 84 17 6a 65 49 65 8a dc 50 27 72 a2 ae 15 27 b9 2d ad 9c 96 29 82 60 9d 84 2d 65 5c c4 ba 31 c5 40 ac 95 1d 19 23 d2 8a 9c 2e 86 18 f5 22 c7 1c e9 4d 6e 14 17 41 3f 8a 41 6f 72 5b c6 c8 96 5a 15 c2 66 4c dd 90 63 b0 23 9d 44 a1 19 18 22 61 45 3a c1 97 8d 98 98 f4 8b d1 12 52 27 f2 43 53 e4 5a 2d ad 32 b2 15 13 94 d0 8d a9 3d 57 28 ad 32 ad c8 10 65 6c a9 95 45 51 5c 4c 9a 31 a1 fd 9c 60 9d 60 41 1a 22 c7 56 7a b1 8a ab 1b bb ba b1 32 45 16 eb 25 5a 71 31 75 1f 47 40 6b 87 23 43 e4 59 d0 3a e3 54 b9 67 64 48 af 8c 53 31 44 59 d2 2b eb 56 65 3c 0c dd 88 63 c8 2b bd f2 56 55 99 a1 3c eb 95 2b 2c c6 04 62
                                                                                                                                                                                                                                                Data Ascii: EW X1P3G`($1el2zYRu+jeIeP'r'-)`-e\1@#."MnA?Aor[ZfLc#D"aE:R'CSZ-2=W(2elEQ\L1``A"Vz2E%Zq1uG@k#CY:TgdHS1DY+Ve<c+VU<+,b
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 2e 0c a3 70 bc 46 cb 64 08 36 0d 00 18 26 d3 26 f3 40 66 c3 81 79 14 50 26 c3 32 10 c4 30 99 82 9e b7 60 f3 60 38 2d 65 1e 08 6c 34 d8 3c 08 7e de 02 ca 64 10 cc 23 81 9f af 10 50 46 83 9f b3 10 30 8f 16 a4 c9 b0 94 79 10 64 36 d8 3c 58 ac 4c 86 22 32 0e 82 a4 c9 08 85 6d 1c 0c 67 cd ca 18 87 c8 6c cc 85 e3 36 19 05 8e e6 7c a3 f1 e8 25 bb 9c c9 66 73 59 d7 e6 88 7c 9f d2 59 50 55 14 05 cd 66 33 6c 05 8b c2 6c ac bf f8 4e 55 49 12 8e 23 44 e4 5e bf e8 a6 b2 f0 ad 5b 0d b4 c2 50 2a 66 ab 94 85 d1 e4 e6 7a 23 08 eb d5 6a bd a5 9c ad 07 f2 48 e5 f2 c1 7b eb ca b6 08 26 55 31 7b 87 af ad 20 9d 67 2e 8f bf f3 45 00 c3 ea 6c ba b0 af 8a 94 4e 3b be 3f f1 d9 ed 27 4d 36 28 34 72 ee 64 18 21 b5 5b 23 47 4f b9 1f bd f9 95 32 25 62 f8 e4 39 11 22 d5 bb e3 c7 0f 86
                                                                                                                                                                                                                                                Data Ascii: .pFd6&&@fyP&20``8-el4<~d#PF0yd6<XL"2mgl6|%fsY|YPUf3llNUI#D^[P*fz#jH{&U1{ g.ElN;?'M6(4rd![#GO2%b9"
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 07 20 7a d8 2d cb 4e 16 75 2c fb 31 74 0a 04 c7 23 e7 29 e7 68 de bc 3f 19 15 45 44 87 da af 2d 6b c1 65 71 b8 43 c7 32 bc 3a 8c 31 70 2c 63 b7 f7 cb 3f 3f 39 a1 28 02 3a f0 7e f3 03 85 45 c7 f2 ec e9 57 d7 b9 66 71 11 67 c7 2b cf 06 45 04 d0 c9 c1 0f 80 45 10 71 7a 74 11 22 20 83 ec e4 a0 04 52 ae 06 d8 a9 81 25 84 b8 4c e2 f4 b8 04 18 24 71 7e 34 81 24 e3 0c d9 92 64 98 81 9d 1d cc 30 03 30 4e 95 c6 e9 31 04 bb 76 96 34 ce 93 12 a7 ca 90 3c 51 48 9c 2a 57 3d 57 ec dc f0 98 c8 bd f2 8e 74 3b 59 e0 c9 22 3c 57 20 df e6 9f 27 8b fd 69 27 8b 6f 0d ed 6e ce 51 f8 14 78 b7 41 7e 16 be 4b 35 0f 33 fb fa 12 24 e7 29 77 09 6e 00 f2 72 4e d2 59 3f bf c4 63 cd af 40 ee e1 f1 b5 99 79 05 c8 53 84 bc 2c df e9 e8 d9 22 df 4a 78 0e 78 bb f2 ad 8c e1 cd f2 94 20 b7 97
                                                                                                                                                                                                                                                Data Ascii: z-Nu,1t#)h?ED-keqC2:1p,c??9(:~EWfqg+EEqzt" R%L$q~4$d00N1v4<QH*W=Wt;Y"<W 'i'onQxA~K53$)wnrNY?c@yS,"Jxx
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: d4 9f 7f b8 41 80 20 27 d0 05 da af 5e 81 58 18 d3 67 7e 64 33 72 5a 60 17 c7 f6 ca 8b 32 a9 fb 47 1f 43 08 88 00 e2 e2 b6 ec 9c 59 5d 5e be 9d 12 52 40 c4 25 ce e3 c8 17 37 b7 36 88 8c 8c 2e 91 1c c8 57 bb 8f 8c 20 03 02 ba 40 79 20 3d be 7a 4b 02 44 40 d8 e5 91 03 79 77 75 9d 19 09 01 71 79 ff b7 7e 3e 90 d8 37 01 b3 30 a0 cb f3 f7 7f fe f6 48 7a 34 8f 02 24 41 5c e2 7f fd fe 77 90 47 d1 b3 f3 35 82 85 53 20 bb 34 ff fd cb 2f 3e 22 bb 34 07 e6 6a 9e 01 32 20 2e b2 ae ec 55 01 72 56 0e 1c 57 26 01 74 81 76 af cc aa bb 13 12 10 42 d2 c5 e9 7f 1f dd 35 d3 ea fe 08 18 9b 19 97 b7 ff 7f e4 48 de 9f b8 3b 8c 4b f4 bf 8f 1e 48 2e 27 13 48 88 cb bc 7a 38 d4 f8 fd 61 99 49 42 20 d9 e5 a9 85 a3 f1 3c 75 90 2e fb 23 60 18 17 3b 0f 87 e3 d1 9d 82 48 0f 90 c0 cc 2e
                                                                                                                                                                                                                                                Data Ascii: A '^Xg~d3rZ`2GCY]^R@%76.W @y =zKD@ywuqy~>70Hz4$A\wG5S 4/>"4j2 .UrVW&tvB5H;KH.'Hz8aIB <u.#`;H.
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: e1 5c eb f3 1d 51 06 8a 6b 14 93 07 78 70 77 7a 3a c1 04 b5 a2 9d f4 1a 4f 31 be 67 12 6b 51 b6 50 7a 88 f1 67 f3 67 dd c4 a2 96 ad 12 25 bc fa ac 33 64 31 21 42 71 33 07 18 0f f3 a5 97 8f ee 48 2c d5 b5 c1 2c 12 3d 2f ce 17 87 05 07 d3 04 06 2a 0e d0 78 a0 ab db 9f fe a2 94 50 5a b3 f6 98 48 74 ad d9 7a b9 20 98 23 43 44 c5 01 0a 3e d4 b0 fe 4f f1 c3 5c 22 91 b3 f5 e9 0c c0 70 a7 71 65 9e 47 b2 60 46 01 22 a2 03 15 b0 07 1b 1e fd 61 ea 47 b9 04 12 cd 2c 6e 19 24 24 77 b9 b8 92 1b b6 f9 eb 40 22 0e 45 11 25 1e ee f2 d3 7f 6c bf e9 27 8e f0 f1 dc d6 09 0b 89 9d 2b 73 3c e4 83 99 81 af 99 0c 71 0d 1a 0f 7a f9 c9 1f 8b bf 1a b7 12 85 5a fe bc b2 6f d2 46 62 6f 2d 56 b3 65 87 99 c1 0c 10 0e 70 13 c5 78 e0 47 5f bc b0 78 fd 48 91 92 c3 bb 3f fb 6f 8f fe c3 af
                                                                                                                                                                                                                                                Data Ascii: \Qkxpwz:O1gkQPzgg%3d1!Bq3H,,=/*xPZHtz #CD>O\"pqeG`F"aG,n$$w@"E%l'+s<qzZoFbo-VepxG_xH?o
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: f9 e6 fa 78 3c 9d 67 8d ab c3 61 b7 8c 65 08 59 42 10 90 b1 0e 20 c8 20 21 c8 24 c1 00 01 57 9b 19 c4 9d 86 c9 a6 19 20 09 49 40 b2 a9 b8 c6 35 68 4c b5 11 11 44 91 09 78 7e f7 7a be 7c 79 75 af 4e e7 f3 3c 5e df 1c 4f 73 59 5c f6 87 fd 7e 59 58 17 80 53 08 92 80 2c 03 a7 19 64 90 09 60 48 22 6b 59 9b 01 b1 8e 24 1a 41 68 96 20 c4 da 90 ed 14 54 d1 21 0a 1a 63 9d 01 51 4c 82 00 41 ce 6f 5f f7 fc b3 2b e0 7c ba 3d 1e 6f 4f a7 d3 a9 e5 b0 df ed f6 63 b7 0c 09 08 03 88 75 19 24 04 49 40 46 26 99 6c 0a 98 06 82 24 60 26 41 40 44 18 99 c4 da 12 30 e3 be a2 88 e2 10 55 d0 18 ec 8c 22 26 11 10 08 ca e9 ed eb f3 e3 e5 74 3c 21 2c cb a3 c3 7e 8c 31 24 61 82 91 41 ac 83 24 80 d8 8c ed 04 48 64 53 c0 04 04 4c 43 32 89 f5 64 1d 19 10 b6 02 4b 7e 4d 41 50 51 65 80 a2
                                                                                                                                                                                                                                                Data Ascii: x<gaeYB !$W I@5hLDx~z|yuN<^OsY\~YXS,d`H"kY$Ah T!cQLAo_+|=oOcu$I@F&l$`&A@D0U"&t<!,~1$aA$HdSLC2dK~MAPQe
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: df f0 e9 7b b7 7c aa ba d8 30 ea af a7 14 d3 c8 b3 85 0e 50 f4 ee c2 3a d0 e5 32 8f ad ac c7 e4 c9 37 af 99 a3 1f 9f f9 fa b3 57 bf 62 cb 48 67 fe fe 3b 42 1a 85 b7 e1 63 40 97 70 48 dd d7 1c 82 ea 07 ea 24 52 b1 ab 04 35 7b 11 f6 88 ca 56 8b f4 f7 8b ee 40 9f 3d f1 dd a2 36 f3 4f af ae 51 6b 64 d7 89 50 2c 99 4d ed 41 7a 4e de bd 13 15 59 38 b4 7b b8 d2 dd ad 2e 7d 4c 72 16 92 bb 70 2c 0a b5 8b c8 8c 89 98 12 f7 04 b9 1c 4b a7 88 ae 51 c3 22 cc a6 92 85 98 12 89 d9 41 a2 ed ed a6 da 23 2d c3 fd ea 71 d0 db e2 fc 84 cf 2f 03 3f 8c 01 f0 3e 07 c0 f7 66 3a b8 9b 53 f5 1e fc eb 90 b8 9c e6 fe fb c5 ba d3 d4 a1 f5 7e 03 e3 f5 04 30 35 44 7d b8 5d 56 b2 f7 67 0e e9 e2 b8 f9 97 14 d3 c7 99 29 5c a1 7e 8f 08 a7 33 9f b0 38 c5 75 df 98 06 ab 56 27 f7 c9 39 fd c7
                                                                                                                                                                                                                                                Data Ascii: {|0P:27WbHg;Bc@pH$R5{V@=6OQkdP,MAzNY8{.}Lrp,KQ"A#-q/?>f:S~05D}]Vg)\~38uV'9
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 2a 56 2b 2a e7 eb f8 cd 97 71 40 8e 7d 78 4a 13 bd ec 8e 06 d2 e8 24 85 db 81 84 51 02 6b e2 67 7e e0 35 a2 06 91 5e 6a e1 0a db b1 5e a5 3d ff c0 b1 ac 7f 88 bb ee 85 77 e8 ef 19 e8 5f 34 13 da 77 9e dc 08 68 9e 95 85 f1 ad ee 2a 25 57 0d 7b 32 33 00 5d 13 fb ec 9f bd a7 91 4f cb b0 c2 3e b0 fd 18 54 c6 5d fc b2 2b 15 f3 18 83 66 e7 c5 2e b7 71 a3 2f 9e 09 b2 06 b9 c0 08 19 dd 23 1d 2d 4a 5d 45 b9 3f 64 e9 ba d7 d6 ea f0 f6 17 98 76 fb 49 1f 00 f4 99 fb dc b3 cd 0f e6 d8 06 ea b7 4e 3f bd 0c ae 91 ba 77 76 a0 26 06 5d e8 88 87 12 68 f7 85 74 d9 df d3 e0 c5 3e 90 2e ee 24 d2 90 ce 41 bf fb 7b 1e c7 44 0f 58 69 e5 88 1b 61 de cd f2 90 a5 3f 37 5b 67 31 00 78 5a e0 21 07 0c f3 43 d4 77 da 9f 2d 74 79 ba 03 2c 32 88 13 f8 94 6e fb d0 30 c3 f9 7e f2 2b 76 d0
                                                                                                                                                                                                                                                Data Ascii: *V+*q@}xJ$Qkg~5^j^=w_4wh*%W{23]O>T]+f.q/#-J]E?dvIN?wv&]ht>.$A{DXia?7[g1xZ!Cw-ty,2n0~+v


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                63192.168.2.849858172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:13 UTC364OUTGET /assets/img/credit-cards.png HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:14 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 14327
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 19 Sep 2024 17:56:44 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4833
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3QvWM%2FUKsNWEw%2BMR3OyWLXe%2FdBwc0rIVbu%2B63QxblDphcLo69pGtAvsOVXSZHlb6YKJgr%2FdIUUs5leyAq5zsUxGHGtX6w6ib4ntYkNrd4%2F%2BMCuKJLa0hiVzWoaVQAF77"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997ca52d6d80d9-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1464&min_rtt=1459&rtt_var=559&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=942&delivery_rate=1938911&cwnd=252&unsent_bytes=0&cid=3b057ca44097cdd6&ts=460&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC495INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3b 00 00 00 5a 08 03 00 00 00 69 3f 67 bf 00 00 03 00 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 f3 f3 f2 f2 f2 d0 d0 d0 b2 b2 b2 63 63 63 f8 f8 f8 ff ff ff fd fd fe e4 06 15 ff fd fb fb ff ff fa fa fa ff fc ff fc fc fc f8 ff ff ff ff f6 ff f8 ff ff ff fb ed ff ff 12 22 66 fa ff fa f7 f6 f6 02 77 a8 fd a5 0a f0 a2 09 07 77 a4 01 7d a1 00 7a ab fc ff fc 10 20 6e f7 a5 0d f3 f3 f2 f5 ff ff f0 aa 03 f3 a8 06 fe ff e8 00 7c a6 f5 9e 07 fd 9c 04 ff fb f5 f1 ff ff 14 1d 69 0c 74 98 f8 9f 02 14 1d 54 19 23 62 d6 d9 f1 ee ee ed f4 a1 01 10 22 6b ff fe ef 09 74 aa ed 60 09 db ff ff f7 fb ff f7 fd f6 22 29 53 ff fd cd a7 da ee ca ff ff fe f8 f0 06 77 9d 08 14 4e 03 7b b0 e5 ff ff 14
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR;Zi?gPLTEccc"fww}z n|itT#b"kt`")SwN{
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: d5 ed 37 79 91 18 51 64 c0 0d 18 b8 b6 b4 d2 11 22 ff f6 c0 51 8f a3 8b 8a 8a b2 e2 ef 4d 4f 4e dd ab 4c ad b7 c9 73 74 72 ec a3 17 e3 96 13 c9 d4 e4 36 83 a4 a0 a1 a1 fe 5a 23 db f7 fe 9b a6 b9 ab ab aa 22 93 c5 81 80 7f ef 68 11 fe ee b3 49 7d 8a 07 5c 85 4b 54 81 dd 61 28 1f 26 83 e0 a0 37 ef 6f 31 75 af c1 38 92 b3 5a 65 86 04 29 69 db ea fc f0 f8 e7 1b 6d 96 f5 9b 13 b4 bf e2 27 92 d4 61 a5 c0 bc 1a 27 ed 7e 0d 20 7b a0 2e 3a 5c be cb d6 fe ec d4 37 41 86 f9 8e 10 f1 ed fa a6 21 2b 9b 12 18 69 af d0 94 9d c3 85 8c a2 5b 69 9e fd e2 9b 72 7e 92 e4 be 75 fc c1 bd 27 7b bc fe db dc 71 7f ac e1 2a 0a e7 56 07 ce e0 fd f6 fa de 9b a9 d4 b3 38 45 cc 65 34 ff de f1 fd e3 c2 83 92 b8 ed bf 97 0c 94 e1 1c 9c e0 d7 ae 66 ce 9c 41 2e a2 de 3d 94 d4 3c 85 c5 f9
                                                                                                                                                                                                                                                Data Ascii: 7yQd"QMONLstr6Z#"hI}\KTa(&7o1u8Ze)im'a'~ {.:\7A!+i[ir~u'{q*V8Ee4fA.=<
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 5a 5a 34 5b 0b a3 56 d3 34 55 7c 80 64 69 0d c9 b7 03 94 d7 9d ab a7 2b ab 2a c7 89 63 95 95 cd c0 8a 65 1b f3 b9 93 51 07 6b 5a 9b 9f ae 39 69 84 fb 87 1e 26 93 d1 68 83 49 b4 bd bb 3b 9a 7c 94 1a fc 70 3c 74 af 3a b6 6e 6d cf a6 73 f1 f8 ad d2 d2 f9 c0 ad 5b e7 ce f9 12 89 81 4b b1 d8 0d 0d dc 51 b1 d5 30 f2 bb 83 8a b9 e4 71 47 a1 2a 9b 1f aa 33 77 ea 56 dd 5c 98 9f 9a 9a d5 df 51 53 53 b3 aa 6e f7 52 53 1e 45 b0 e6 71 a7 70 6d 28 52 40 57 d5 c7 57 ee 3f d9 b9 f3 e8 ce fb 8c 9d 57 ae bc b8 dd d2 e2 29 77 bf 92 7e bf 77 ae 9e a8 6a ae 1a 1f 9a 9b ab 66 2c 29 db b6 a0 f2 97 dc e1 60 64 3b f7 7a c3 7d 9f 3f 81 2d 0d 25 8d 25 40 03 d0 d8 d8 d8 1e 4d 26 53 fd 7d f7 7a 07 7a ba e2 f1 0e 67 c5 fc 0c 4e a7 73 d6 ac f8 c7 9e 75 b1 c8 0d 3f d4 8e 20 18 c6 3f d9
                                                                                                                                                                                                                                                Data Ascii: ZZ4[V4U|di+*ceQkZ9i&hI;|p<t:nms[KQ0qG*3wV\QSSnRSEqpm(R@WW?W)w~wjf,)`d;z}?-%%@M&S}zzgNsu? ?
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 7c e1 98 cb 30 61 df 51 d8 11 04 99 1d 6d 96 1d 09 1b a4 3c bc 68 53 67 47 23 c8 f3 bd bc 60 00 3b b3 2d d5 7f 43 c7 02 11 35 53 69 9b 3a b3 da 82 1a 3d cc e1 01 4b 65 76 ca f5 1d 83 6b 04 ec dc eb 93 d9 a1 5a 86 72 14 5b dc d6 1e b7 65 4e 1c 47 17 00 c6 13 94 9c 34 cd 2c 70 a5 b1 73 70 be d7 6d cb 0a 44 1a 7d 3e 3c 19 15 9c 3b 41 1d 1b 00 61 34 26 28 2f 76 53 0b c7 07 64 3b e9 87 88 9d 00 4e 71 13 e7 38 a0 42 77 93 7c 5e f5 7c 47 c3 6b 3b 28 28 ec fb f8 e0 16 65 3b c5 ec 44 26 75 bf 1c 7c 05 76 5e d5 0f 45 a3 d1 51 10 e3 f7 53 95 9e 9a 85 51 8e 1d d9 78 44 97 30 71 df 81 41 70 14 4b 35 f4 65 f3 e8 cd f0 63 8c 47 28 c3 77 20 4e 0b 71 60 67 f7 92 d9 96 45 63 65 69 2d d0 a2 02 59 18 3b 21 62 67 62 be b3 c2 0e 76 a6 bc 36 c6 59 b8 02 39 b9 6f 3b 80 bc e7 e6
                                                                                                                                                                                                                                                Data Ascii: |0aQm<hSgG#`;-C5Si:=KevkZr[eNG4,pspmD}><;Aa4&(/vSd;Nq8Bw|^|Gk;((e;D&u|v^EQSQxD0qApK5ecG(w Nq`gEcei-Y;!bgbv6Y9o;
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: da f6 c2 d3 2f 8b 97 17 a8 5d 1d 65 93 cb d7 de b5 f6 2e 1a d8 d0 c7 4d 52 79 b3 fa c6 b5 ab 6f 5a 7e f3 8d 6b d7 de b8 7a 35 3d b6 9a 4e 94 97 cf 8f 2e 3f b8 39 73 79 66 37 bf c6 81 01 0f 65 67 e9 ba 03 76 54 69 1f 83 1d c0 b3 09 ec e4 25 27 e5 43 77 26 26 6c 13 93 e7 2e 2d 4c 1d d8 41 75 67 49 ec 68 8c 70 b3 52 2f b5 d6 d2 5c 25 36 d4 d7 d7 b7 f4 39 30 d2 92 b3 43 f5 0d 0d 0d d3 1b c8 8a 55 0d f5 4e 6f 0d 71 1c 3a 5c d7 90 8c 3e 2a 39 79 df 8c 3c 4d c1 38 14 1a c3 50 cb 2a 24 ce 94 3d ac 52 03 3f 31 d8 91 c9 a8 83 3a 6a bd a3 d5 c4 3c 59 fb 2d 7a ac ab d8 b9 7f 31 3b 34 7e 63 e7 8e 45 ec 60 75 fd c1 d7 3f bc 27 1a 3b 84 32 c2 71 0a 79 23 c7 48 fc 18 24 9c 08 07 00 18 0e 30 58 18 46 01 80 64 59 31 86 75 eb 4a 2c 31 31 30 2c 42 58 55 06 99 96 01 43 ca 02
                                                                                                                                                                                                                                                Data Ascii: /]e.MRyoZ~kz5=N.?9syf7egvTi%'Cw&&l.-LAugIhpR/\%690CUNoq:\>*9y<M8P*$=R?1:j<Y-z1;4~cE`u?';2qy#H$0XFdY1uJ,110,BXUC
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: f1 e2 c5 53 34 2e fe fc cc 71 51 2c d2 71 0e 65 1a 29 b4 8a 55 2a 3c 89 56 bb d5 de 4f 70 09 91 5e 70 9b a2 b1 a7 4b 1e a5 47 a7 b2 03 76 b8 02 fd 40 af 2f 30 0e 12 aa 83 fe f5 2e 7e 8b 3f d8 cd 07 2b 7b 5d bc ab 7b bd c0 57 07 2b 2b 83 c2 6e 7f 2f cf 83 16 bf 20 04 d7 77 1e 00 3b ae 6e 80 94 0b 76 d0 69 21 29 2c 55 77 50 cd 66 ab 77 bc 9b 20 19 bf 46 cf 5f ba b4 b0 70 f6 ec b9 73 53 0b 67 ce 9c b9 30 b5 b9 fc 63 35 5d 0b 05 3c 4b 58 0b 5d a6 90 11 74 e9 54 63 b5 24 ad cf 9d 62 6b d8 97 bb 6c eb 8a 3a f7 a6 38 d3 61 f2 64 4c 8f 7b 6c 2c 6f 1f 21 43 a6 a4 31 5b 1d 31 b3 66 d6 52 48 8c 5a 24 7e c7 46 5b 5e de d1 93 c9 28 8c 66 c8 ef de 36 96 de 4a 16 85 1d 14 6f fa ec 48 ce 42 69 03 db d7 3f ea ce 2e b0 f3 87 ee bc f3 1e ea 1d 14 cb 30 bb ff c1 0e e4 07 ba
                                                                                                                                                                                                                                                Data Ascii: S4.qQ,qe)U*<VOp^pKGv@/0.~?+{]{W++n/ w;nvi!),UwPfw F_psSg0c5]<KX]tTc$bkl:8adL{l,o!C1[1fRHZ$~F[^(f6JoHBi?.0
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 9c 5c e6 50 70 b1 68 bc 4c 09 79 ab 66 90 cc e2 92 4c 27 88 5c a7 bb 2e 76 54 25 1a 65 ec d6 4f bf 7b ff b9 c7 25 78 16 b3 83 a4 f5 30 e0 81 ee fc c9 0e 7c 3b 7f 63 e7 a5 5b a5 7b fd ee fd f2 81 eb 62 47 0b 42 d0 4f 71 83 a8 95 6b 88 d7 8e d6 aa 08 5d fa 88 d5 d9 4c 50 30 c7 67 c7 94 22 65 fd c6 ce 1b 88 6f 7e 9c 9d 75 e2 4c 6d 97 5d ec 4f 54 52 ca 44 0f ce 6a 36 60 af bf 66 b0 c8 6e 1d 46 de 8b ca 0e 4b d9 c9 ca e2 2c 6a 1e 6c 54 f2 15 be 62 74 df 3e 5e e8 45 0b 9e ee 12 7a 53 5d ae d4 ea 54 17 9e f1 f0 f9 04 7e bc bb d8 87 07 10 42 ac ef dc b2 46 9f 48 53 0a 61 96 ae 3b 30 4e 9b e9 4a a8 e4 fc 3a 8f 69 20 aa 9d 1f 7c 3e de 25 b8 d6 d0 cb 73 7f c5 e6 bf eb 8e e2 57 e6 ce c6 ab a9 3a 8c e3 ff c0 5d bb 77 bb 63 6b 37 eb b4 dc 92 6a 83 33 5d 59 0c 82 b5 28
                                                                                                                                                                                                                                                Data Ascii: \PphLyfL'\.vT%eO{%x0|;c[{bGBOqk]LP0g"eo~uLm]OTRDj6`fnFK,jlTbt>^EzS]T~BFHSa;0NJ:i |>%sW:]wck7j3]Y(
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: f7 34 42 f2 42 4c cd f5 26 52 7b 70 86 f0 77 f0 83 90 2b 74 a2 2e 81 cf 87 04 20 71 68 4a 08 08 08 b5 b2 3c 3b 90 cb d5 3b 70 11 1c ed 58 32 71 f5 a6 47 d0 25 f8 11 92 3a 9f 0d 87 f4 60 d4 80 88 3a 10 29 eb 2b d4 3b 91 12 85 10 65 13 25 4b 1f 37 a2 44 bf 2d 6e 1b d4 4e a0 ef 7b d2 75 47 b7 ad b5 97 ec 09 97 8f 16 72 0a 9d 82 09 d7 9c 8b 3b 90 58 96 3e aa e8 35 c6 d5 6c ba 6d 5b 59 49 b5 36 31 f1 36 e3 91 11 d6 e6 1d 3b f8 8d 12 fb 96 7a fa e7 c3 f7 23 ca 02 3b 17 eb 9d fb c9 84 cd 62 56 99 67 e7 89 bf b1 83 f8 9c 1f 9a 18 bb b7 0d da e1 3d 6f d8 d1 21 a6 8e 6d 65 48 9c 95 66 49 df 5a 81 47 5a a1 49 98 bd 70 62 f6 52 3a bd ac bd 2f fb fc 2f 1f 10 74 3a 21 e5 bf 40 9f f9 8e 66 6d 89 8f 89 ea b6 21 43 48 c1 66 75 33 84 16 98 3d f8 d7 70 7a d2 05 0c b3 a4 cd
                                                                                                                                                                                                                                                Data Ascii: 4BBL&R{pw+t. qhJ<;;pX2qG%:`:)+;e%K7D-nN{uGr;X>5lm[YI616;z#;bVg=o!meHfIZGZIpbR://t:!@fm!CHfu3=pz
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 92 12 c8 fd 15 a2 6f 50 b7 de 22 24 cf c0 50 f8 23 12 93 23 c7 31 68 03 b2 50 4b b2 83 ad be 9a d0 bc ed 77 c1 66 5d 7f 0d d8 19 4e ce c8 30 05 04 98 5c 99 39 80 26 73 a2 38 2f 0f b9 e4 1c 67 72 74 8a 33 a5 16 9e 33 2f 19 b9 a8 55 40 03 ed c1 12 d7 2b 8b b3 c0 0e 1a c7 d0 3b a8 96 a8 42 5d ae 62 88 2b 21 54 e5 d0 29 19 3d 5e 05 d2 b2 73 91 2c 53 ef 90 a2 1d 84 51 23 b1 fc 54 b5 5d 5b 7d 64 b3 54 5d c4 88 4a 8f c7 96 95 55 0f 38 02 c3 db 0f d6 c4 41 b4 76 bb 16 db 04 35 a8 4f 18 d1 ff 55 89 ce 0d 66 7a 7a c0 6e 2c 43 fa de cb fc 0e 45 e6 eb c1 0e dc e5 d4 1f 30 1a 8a fc ce 25 e4 31 52 11 7d 1e 69 41 a2 76 6e fd 1b 3b d8 bf b3 fa da 8e 87 ca 91 16 bc 33 5b ea 99 1d 8a 20 42 11 5a 16 4e 94 02 46 a7 43 13 20 61 0a 3f 0f e2 26 dc 09 a4 d8 35 c1 50 36 a5 10 aa
                                                                                                                                                                                                                                                Data Ascii: oP"$P##1hPKwf]N0\9&s8/grt33/U@+;B]b+!T)=^s,SQ#T][}dT]JU8Av5OUfzzn,CE0%1R}iAvn;3[ BZNFC a?&5P6
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 37 ac ac 9c 3a 7f a7 67 5f d9 2d 6e 13 c9 15 7d f8 f9 fb 6f 90 8d 95 0f 2e 66 06 af fa 7e e7 1b af ff f0 d6 e9 29 b2 d1 fd cb 4f ca 3b f9 35 b9 10 f4 b7 23 e7 3b d8 f6 25 59 35 38 8a ca ad 83 52 4b 0c cb 61 67 a5 97 c8 79 66 87 56 fc c9 ce 32 05 93 a1 8f 13 76 30 73 42 d8 91 2f 83 1d e8 1d b9 c3 4c ea d9 35 76 6d 52 f5 66 fc 1c f0 da b0 11 d6 46 c2 ce 70 8d a3 c2 16 1a dc d0 75 e1 c7 c9 9f b6 0f c9 2a 51 50 c7 1c 9a 26 34 21 23 65 08 89 1f 01 e5 bd de 39 f5 49 79 f9 43 2b 23 1d 1d e4 88 08 e8 e3 fd de b0 c3 b8 dd 2b 75 6a 6a d1 5b df bd 0e 7c f8 ad ee 3b 0f 1f 7e 03 9b b9 b1 d7 3d 4c ed 0b 35 b6 1f db b9 07 07 cb 21 9d e4 80 bd ee 5f 3e b0 1f b5 a6 f5 72 07 6b a6 c5 06 49 b6 47 76 fe 7e bb 74 2e e4 52 69 d5 a5 bf 09 37 4f ec f0 dd 7e 0a 21 d8 e1 fd 1d 6c
                                                                                                                                                                                                                                                Data Ascii: 7:g_-n}o.f~)O;5#;%Y58RKagyfV2v0sB/L5vmRfFpu*QP&4!#e9IyC+#+ujj[|;~=L5!_>rkIGv~t.Ri7O~!l


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                64192.168.2.849860172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC573OUTGET /ds/assets/js/jquery.js HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:14 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 10 Oct 2024 07:45:14 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d0WbKS7B2oksfe5JnAA6UG1c5S1lq5Xm6nzUlIfy2E8bwWoeYtsMUrYGqSjGnW2yrkaFvGTbeONeXYKUzpnX0Wv4XhUlrgFosXHtUtT55gxSLN6xTC2Exm0tP2Xg4kGe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997ca63cff4349-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1561&min_rtt=1554&rtt_var=597&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1151&delivery_rate=1810291&cwnd=227&unsent_bytes=0&cid=5e8f80637ceb0fec&ts=649&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC499INData Raw: 37 64 31 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                                Data Ascii: 7d10/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e
                                                                                                                                                                                                                                                Data Ascii: e.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                Data Ascii: ion(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(ce.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 69 29 7b 69 66 28 31 3d 3d 3d 69 7c 7c 39 3d 3d 3d 69 7c 7c 31 31 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 69 66 28 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 56 61 6c 75 65 7d 65 6c 73 65 20 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a
                                                                                                                                                                                                                                                Data Ascii: r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(i){if(1===i||9===i||11===i)return e.textContent;if(3===i||4===i)return e.nodeValue}else while(t=e[r++])n+=ce.text(t);return n},makeArray:
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f
                                                                                                                                                                                                                                                Data Ascii: .contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSelecto
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 71 3d 2f 5e 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c
                                                                                                                                                                                                                                                Data Ascii: ,"i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|textarea|button)$/i,q=/^h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\\[\
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22
                                                                                                                                                                                                                                                Data Ascii: ||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id"
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 52 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69
                                                                                                                                                                                                                                                Data Ascii: sMatchesSelector,ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",R),le.getById=$(function(e){return r.appendChild(e).id=ce.expando,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68
                                                                                                                                                                                                                                                Data Ascii: a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selected=''></option></select>",e.querySelectorAll("[selected]").length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.push
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 2c 63 65 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43
                                                                                                                                                                                                                                                Data Ascii: e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contains=function(e,t){return(e.ownerDocument||e)!=T&&V(e),ce.contains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLowerC


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                65192.168.2.849859172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC375OUTGET /assets/images/vsl-ytb-thumb/img_dt.jpg HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:14 GMT
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Content-Length: 100680
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Wed, 23 Oct 2024 15:20:04 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FlvWdBk8gBO8LD1Nm5%2BSIrB1uq%2FzkHYPNPSmby4RZJp0KdTtGOixYTTb7XgYXLfk2X1GXlOFsAgv%2BeqB6QPVIQfe%2Fr%2FN28M7t0sNa8tpl7a%2BmeNpSK8IzmUpjN%2FRnImF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997ca64c8a6a5b-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2127&min_rtt=2114&rtt_var=819&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=953&delivery_rate=1314723&cwnd=193&unsent_bytes=0&cid=ef7e521276e71f53&ts=501&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC494INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 02 a4 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 c4 9e d7 99 12 03 82 60 50 ac b4 00 00
                                                                                                                                                                                                                                                Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw"4`P
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 14 10 01 10 0c 90 80 82 42 62 26 0a 95 65 24 89 8a a9 68 26 49 87 15 24 c1 71 31 14 10 e8 02 3a 04 43 40 c0 02 02 02 54 80 90 01 96 41 44 10 c9 18 42 0e a0 81 2e 48 14 20 02 88 98 24 57 86 28 f0 92 80 11 13 03 82 40 82 45 48 4c 03 2c 40 0a 54 d9 00 10 44 03 44 48 04 00 b0 ea 0b 0c a0 13 00 02 84 8b 01 f5 18 68 f3 b4 59 00 90 64 d6 9d 14 b1 40 b5 00 08 50 a2 48 00 08 26 62 41 29 23 51 30 03 8b 12 38 b2 c4 59 9a 85 18 05 86 81 a9 31 44 2b c3 15 95 8a 51 90 24 00 58 68 64 2b 00 ac 00 30 21 52 46 28 14 04 c0 04 c0 42 ba 84 00 c8 24 08 98 09 26 00 00 08 00 00 50 92 60 25 eb 61 45 76 c0 56 b6 2d 35 50 28 82 00 08 1c c3 00 b1 12 0b 33 00 00 00 48 96 26 02 5d 26 46 46 82 56 24 a2 21 c0 ac 75 05 24 6a 22 40 08 84 e6 b9 62 90 75 08 88 18 0a 20 82 18 24 83 88 88 14
                                                                                                                                                                                                                                                Data Ascii: Bb&e$h&I$q1:C@TADB.H $W(@EHL,@TDDHhYd@PH&bA)#Q08Y1D+Q$Xhd+0!RF(B$&P`%aEvV-5P(3H&]&FFV$!u$j"@bu $
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 21 5c 34 31 66 41 ca 30 a9 f4 64 07 d6 d7 e7 80 f5 8d e4 f7 27 e8 5b 9f a6 48 cd 75 7a 2c b1 a2 8d 13 55 15 83 57 29 72 23 54 c2 05 b2 16 50 19 48 09 88 90 04 28 04 01 d6 11 a1 40 60 02 42 c9 0a a2 c4 60 10 20 14 01 94 24 90 91 61 41 c4 01 c4 80 76 59 28 ad d1 08 44 39 2b 95 2b eb 20 79 f4 01 34 48 04 5f 55 b3 42 3a 15 11 23 88 00 20 99 14 13 00 00 10 4c 32 09 09 09 02 09 02 26 45 50 4c 04 13 60 55 16 57 cd aa 99 73 cd f4 b6 f0 2e f2 ba ba b4 d7 b3 0d 39 67 5f 9b 0e 8e 1f 72 68 f3 67 a4 d5 b4 79 ce 8d 3c 7f 43 9f d1 af 13 7f a5 c9 ae 24 ea ca 00 25 22 c8 04 24 75 05 ae 8c d6 5c 01 31 86 5e dc dc 6c 61 d4 e7 20 0b 13 00 32 a8 69 78 9c a2 5e b2 6e c4 91 34 2d 96 52 9a 95 d5 12 f0 84 65 1b 61 49 a6 98 06 ca 2b 18 58 0e 8f 47 ce 17 3e 96 39 bb e9 19 f4 25 2c
                                                                                                                                                                                                                                                Data Ascii: !\41fA0d'[Huz,UW)r#TPH(@`B` $aAvY(D9++ y4H_UB:# L2&EPL`UWs.9g_rhgy<C$%"$u\1^la 2ix^n4-ReaI+XG>9%,
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 5e 47 22 16 af 4b 3f 5f c7 d1 cc f5 f8 1a a6 5e ac 55 65 28 10 4a 22 ed 9d 5a 9c db d3 90 d7 4b 8d 9c 9a 00 4c 51 44 d5 aa 24 17 ea f4 7e 72 9b f9 bc 9f 5f c6 f4 59 38 07 56 9d 99 e3 4d df a0 d3 e5 df 3c bd 55 5c 2e a7 2c 44 ed c7 e3 fb b7 18 af f3 7e 8e e5 21 a9 2b 09 71 00 ba 96 be d6 04 bc 6f 2a 5d 48 c1 0a 6a a4 52 d9 d6 f3 97 d4 f5 f8 bd aa 68 e1 17 e6 9a 65 60 17 a3 cd 9d 27 a7 19 1e a6 fa e6 29 29 0e c5 5b 2a 06 95 b1 02 00 2a 3c 31 5a 61 0a c4 83 23 40 56 e0 15 25 83 11 e5 d1 5a 0c 09 0a ed 41 22 6f 5c c0 04 d2 0e 0a 10 b6 a0 7d 85 89 f3 a9 06 5a 96 02 46 01 51 23 84 43 2a b8 65 09 72 24 60 13 72 40 13 13 01 00 52 a3 26 e8 e2 df ce ce 0d fe 07 a5 d0 d1 55 b8 37 58 1c 3d 4c 8e 96 9d 13 73 4f 9a ef ea eb 5f 3e d3 e9 a9 4e bb f8 fd 19 34 6e 9a fc fb
                                                                                                                                                                                                                                                Data Ascii: ^G"K?_^Ue(J"ZKLQD$~r_Y8VM<U\.,D~!+qo*]HjRhe`'))[**<1Za#@V%ZA"o\}ZFQ#C*er$`r@R&U7X=LsO_>N4n
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: 32 7d 97 e3 9f 63 f0 7d df 58 07 c9 fd 80 00 27 85 3e 6d ec fc e9 33 3f 59 f1 b1 32 19 d1 cf d9 cd cb d4 c9 b7 0e df 9b fb 5b aa b1 18 f5 4e d0 af 6e bb b4 8c 16 ec 94 67 d6 91 24 19 78 e5 75 39 14 44 d1 2a 02 88 ec 2e 9b 5a 7d 19 ee db 36 a9 e9 64 38 94 4b 04 88 ea 03 d2 ea 0a 24 51 62 28 86 aa d8 73 65 0e c5 20 b0 e4 91 8a 33 b3 12 d4 2b 83 0a c1 62 a8 a9 86 ac 07 85 24 04 61 2c a8 86 51 57 d7 45 6e 59 62 b2 47 14 13 0a c0 c2 88 76 ae 65 bb d4 f3 a5 8b 04 db 4a 05 4c 00 16 26 0f 33 af 1f 53 36 df 1b ad d0 e1 d1 ea 74 72 8d 33 df ce d7 70 73 8e c6 59 38 5e 67 e8 18 0a e5 f5 74 b6 34 12 ca 51 6d 49 2b cb b2 82 b2 d3 6e ee a8 e6 51 b6 8f aa f2 b3 2d a6 b3 4d 5b 50 58 68 e9 a0 b9 51 d4 ad 56 03 55 39 d5 65 6a 8b a7 33 05 d1 58 d4 e3 d7 94 30 cd 73 f4 9f 35
                                                                                                                                                                                                                                                Data Ascii: 2}c}X'>m3?Y2[Nng$xu9D*.Z}6d8K$Qb(se 3+b$a,QWEnYbGveJL&3S6tr3psY8^gt4QmI+nQ-M[PXhQVU9ej3X0s5
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: ea c5 ab 7e 8c eb 2e cd 52 3a d2 7c fa 36 f1 94 64 92 05 4c 20 16 ae b5 58 6d 90 12 bb 2b 63 2b 32 74 97 56 d3 53 a0 42 d5 6a cb 6e 85 1a b6 85 4d 19 34 4f 55 95 b5 65 d9 58 4a 58 a3 8c f7 d1 49 58 56 ac a9 eb 06 55 29 35 16 ab 96 59 50 94 6a da 86 91 32 9b 54 10 61 a9 84 90 01 d3 85 18 2a 1c 42 0c 4d 0a 08 08 03 eb c1 38 4c b4 08 04 70 67 ae 62 9c aa 02 c8 a9 c2 d2 b9 97 63 54 aa af a7 57 03 c5 ef db bb 3e cf 1b a5 da 16 c4 53 07 42 b7 4e 1e 8e 89 39 7b b0 f9 fa 55 9b 5a 8e 9e 57 a0 b3 b3 3f 23 47 af c7 ac 60 df e6 3d 06 5a 5f ae a9 e4 a8 29 bb 79 e6 67 45 fa af 2f 6e ce 45 d5 3a 72 f4 a8 55 99 ec 49 65 f4 d8 8b 74 e0 d8 cb 69 b6 ad a2 62 58 16 9d 5d 1c eb 8f 9f e8 db 79 b5 f9 71 ab d1 6b 1e 45 6b ea f5 65 cf ab d8 ee e6 d7 c7 f3 fd d7 42 2b e7 34 7a ce
                                                                                                                                                                                                                                                Data Ascii: ~.R:|6dL Xm+c+2tVSBjnM4OUeXJXIXVU)5YPj2Ta*BM8LpgbcTW>SBN9{UZW?#G`=Z_)ygE/nE:rUIetibX]yqkEkeB+4z
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: da a8 85 d9 65 ac 56 e8 04 a2 d0 1a a3 8b 81 9d ae 5e 65 4c 65 a0 2f 00 1c 48 55 75 25 89 55 a9 f4 da 2d 24 12 9b 4b 4b 5b 33 95 89 f3 c1 e8 57 c9 ca 3d 59 cb e8 da b2 2b 41 d3 5d 35 48 d3 48 a9 e9 75 72 e4 2c d6 ad b8 74 54 dd 5c 94 3c 2a 03 c2 b3 55 79 be d7 0e 05 5a 0d 16 9b 6a c9 53 b3 7f 1b 40 7a 34 45 65 a6 6b 9a 15 96 8a 62 bc 56 ba 2b 5d 8c 49 91 c9 55 a9 4a a1 c0 41 95 0b 20 81 1c 0a 83 3a 6d 14 90 4c 0a ab 63 e0 a4 3b 6d c8 d9 0f ec 13 0f 9b b6 51 f2 b1 eb 89 1a da 6c 86 f0 aa 9b 5d 4c 67 5d 3b b9 57 78 5d fa 32 5c fd 79 73 28 e8 70 b1 d3 d5 c7 0b b9 c7 ae 1f 3f e8 f2 e7 58 7a b4 e9 87 4e 6d 9e 67 3a e6 dd 4e 7e 88 b2 bc 9b 65 e8 94 25 69 d1 c8 ba a7 4e 7d 7c 1e ec b8 59 3b 1c cf 7f ce 5c cf 98 ad 2f 82 ca 09 a0 93 5d 4d ad 99 2e d9 b0 58 34 6a
                                                                                                                                                                                                                                                Data Ascii: eV^eLe/HUu%U-$KK[3W=Y+A]5HHur,tT\<*UyZjS@z4EekbV+]IUJA :mLc;mQl]Lg];Wx]2\ys(p?XzNmg:N~e%iN}|Y;\/]M.X4j
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: b5 9b 76 ad 19 da 4b 5b 15 8f 0f 57 1e 3a 64 c3 b9 37 cf 05 8b aa e7 e7 fc fe 95 1e bf 27 13 76 6c 7d 59 69 56 bc 12 bb 6a b9 b7 b3 c6 86 be a1 a7 9b bf c5 ef a9 da 5a 81 56 e6 9b 15 76 cd 9f 38 c0 a6 eb 95 ae e6 b9 ce ee 06 6b b4 12 52 af 48 25 da 2c ca f3 57 a5 e1 e6 4b 9d 94 8f 74 d6 37 8b 6a 74 9c a6 ee c3 a7 47 2d b0 d3 6d 39 21 56 9a 71 10 f7 ae 0b 82 e7 a2 dc b4 b0 d2 b9 59 5e de 9f 3e fe 77 57 a8 6e 6d 72 7c a7 eb 9e 7d 2f 9d 2d 55 fa fc 56 df 92 e8 7a ed c9 a6 4d fd df 2f 6f 1e ff 00 5a d1 f3 1e c7 91 d7 f4 0a 7c b6 82 34 9c 5c 7d f3 dd 4e 5d ce ae c6 59 a4 60 ae e5 db 3a 44 8d 20 5b 8b 55 e9 56 93 53 e0 6c ef ad ab 87 7e 75 db 4e 6d f9 df 46 79 ac 1d 53 93 28 ed b7 00 67 6b 3f 3f 53 4c f9 ca 36 50 55 53 6c 97 e7 4b 34 a2 7b ab cf 86 a7 aa dc e6
                                                                                                                                                                                                                                                Data Ascii: vK[W:d7'vl}YiVjZVv8kRH%,WKt7jtG-m9!VqY^>wWnmr|}/-UVzM/oZ|4\}N]Y`:D [UVSl~uNmFyS(gk??SL6PUSlK4{
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: ad 38 b6 cf 75 56 5b 15 9b a5 87 40 b4 45 2d 9d ee 5c cc cd 46 64 a8 da b9 96 5d 97 73 ec d2 76 d1 5d 21 b6 cc 4d 2f 64 96 85 94 c0 18 ae 5c f4 b4 9a 16 a5 86 b6 a5 57 5d 53 58 2e 2e d3 3f 69 9f 4b f9 5e 8e 3e a6 4a e5 cc ed c5 8e 96 f4 68 b3 8f a2 ec b9 a2 6b 7d 0b 4e 77 d6 5e 5e 30 e8 98 36 5c e9 cb c8 03 af 45 3e 7e 97 a3 c5 ab cf e9 16 5b 97 9f b6 5e 9e 79 bd 1c f4 cf 95 b1 5c 59 6a e3 b8 d9 b7 0e 89 aa ba dc db f3 ae 9d fc ae be 5a 5b 8f 77 06 2f 6d 2f 75 2e bf 37 75 1c da 73 67 b3 5e d1 b9 f9 ba b0 d3 46 0c ed 46 7e af 1f 7d 4e de 57 49 33 ad 58 a2 d8 aa 47 cd b4 66 bf 46 7d 73 83 56 56 57 c6 ec 61 d6 28 98 4d b2 ab 2c ee d2 11 31 ea b9 8d 94 e8 ca f9 3a ee e6 d1 65 17 4e b1 d8 bf c9 ed e7 d7 b1 46 1d 75 31 b7 77 17 3b 8e ac f1 c3 b5 7d bc bc ad 3d
                                                                                                                                                                                                                                                Data Ascii: 8uV[@E-\Fd]sv]!M/d\W]SX..?iK^>Jhk}Nw^^06\E>~[^y\YjZ[w/m/u.7usg^FF~}NWI3XGfF}sVVWa(M,1:eNFu1w;}=
                                                                                                                                                                                                                                                2024-11-28 09:56:14 UTC1369INData Raw: b6 f3 d5 77 b9 74 ba 09 af 7e 3a 71 f3 f5 3d 4c df 00 6b 32 74 3f 2e 74 5d fb bc 6f 5d 1a 69 cd db b8 f3 fd 5c 5a a8 c3 cd bb 9b d5 87 ae c7 87 b7 9d e4 db b3 9b 26 cc c9 cb 6b ad 97 19 be 74 5d d0 b6 8b 22 c8 c6 b4 f1 e7 99 6b 55 6e ba c2 d1 dd e2 dc c8 95 ed 1d be 6f 36 64 ec 60 b2 6a 73 3f 4b 95 a4 ea b7 26 47 3d ce 80 70 f5 e3 de 19 de 8e 48 63 a7 33 68 68 a9 d8 1c 9b 26 20 6b 9f dd 0a 57 20 71 74 64 e9 06 d1 97 84 10 3f 5c 2c af 98 02 d1 40 5a 2e 01 f5 2a 08 7c cc a1 73 6f a2 0c 74 4c 61 15 40 1b 47 b5 e5 07 1e fe 7f 48 76 f3 f4 32 06 7a 7a 6e 10 72 eb cf da 1d 58 e5 b8 21 ea 80 ce b9 b5 87 4e 58 7a 61 a4 e2 ea 05 47 2f 70 4b e5 75 02 97 a5 f3 21 cd b7 a4 e1 83 3d 1e 40 cb 4e 56 70 ec e6 ba a0 9a a2 03 5c e9 d2 14 64 02 e3 65 00 ab 0f 2c 34 cb 78 0d
                                                                                                                                                                                                                                                Data Ascii: wt~:q=Lk2t?.t]o]i\Z&kt]"kUno6d`js?K&G=pHc3hh& kW qtd?\,@Z.*|sotLa@GHv2zznrX!NXzaG/pKu!=@NVp\de,4x


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                66192.168.2.849867172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:16 UTC650OUTGET /ds/assets-mbn/images/HLgold-single.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:16 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Fri, 18 Oct 2024 10:38:11 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZBKRUInPkh4lWDL16WkkKPhOOy4prhLMeaX%2BkchBw9zz0%2FT55O3JELWIFxuZc%2Bu9IhjYpCzgdMtjK27Zsfu6M%2BpDZw%2FXACNkLjp9XIvHUeWCF44UZ6qts1zIYBDKnI8B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cb4edc00f79-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1489&min_rtt=1487&rtt_var=562&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1228&delivery_rate=1938911&cwnd=241&unsent_bytes=0&cid=428f8120616e27f2&ts=621&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC501INData Raw: 32 35 30 63 0d 0a 52 49 46 46 04 25 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 15 01 00 73 01 00 41 4c 50 48 06 08 00 00 01 a0 ab fe 9f dc d6 9a 6a 40 41 85 0a 61 50 65 02 72 a5 34 aa 8c e0 2c 6e 5c 99 bb f9 ee 86 b3 b8 35 a9 0c e9 a3 87 70 a1 57 70 ad 52 77 f1 13 a8 49 ab 42 ad 5d 1e dc 85 11 48 ff ff 28 f1 99 f9 fb 1f e7 2e 11 01 41 92 e4 b6 cd 2c 00 1e 2e 80 2e 03 76 51 72 78 80 60 8a fe f7 9f ff 4b e1 ea 6a 30 18 8c 90 c6 cf d5 08 69 30 18 5c 9d 91 cf fb 60 34 fe f0 e1 ee 6e d3 29 4d b3 4e c5 76 b7 2b cb aa da ef f7 c7 63 73 12 1d 8f c7 f6 63 2c cb dd 76 bb cd 3a a5 69 ba d9 6c ee 3e 7c f8 30 1e 51 b9 47 dd 99 fb e6 9b db ac a8 5b 75 9f f2 63 63 b4 da 6d aa aa ba ae 8b 2c bd fd e6 cd b8 dd 1c 82 18 7c d8 64 c5 a1 b1 5c 65 91 dd 7e 43 48 ea
                                                                                                                                                                                                                                                Data Ascii: 250cRIFF%WEBPVP8XsALPHj@AaPer4,n\5pWpRwIB]H(.A,..vQrx`Kj0i0\`4n)MNv+csc,v:il>|0QG[uccm,|d\e~CH
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: ee d5 90 ac 7b f3 d9 d0 4c e5 19 4f 49 33 8d f1 8f d6 03 aa 31 3e 30 6a 88 e6 1b d3 f9 ed 5f cc 8c b8 42 79 01 e7 8d f1 af 4a 5f ef b9 e1 39 57 5c 19 2e e1 5c f3 c4 7d 64 0a cd cd eb 2e 8a 32 22 c9 92 9f fa 1f a7 0e 4f 98 33 85 99 30 9d a2 69 94 22 98 c4 78 1e 69 1e f6 b1 0d 50 5c 5c 45 16 a2 b4 c3 f9 46 3d 3e 2a 82 27 55 28 58 52 56 45 4c e7 0f 9a 29 87 c6 d3 d0 cc ce e3 c9 b0 73 cf 94 fb f1 ab 33 74 8c 1f 6c e6 b1 15 58 e9 6b b8 63 97 27 93 c8 61 09 db 40 1a ff 5a 9d 68 7c 87 25 64 ae 64 c9 24 13 e2 f5 07 97 29 78 5c 19 2e 2a 6e c9 14 02 a6 3c 53 07 4c 79 55 ea 09 9e e0 9a 8f 7a 41 0e 99 cb 96 85 78 52 26 99 3e 6c 68 e6 9e 29 93 7b 61 fe 84 29 6c 5e 94 0b b9 4c 77 6f 5e 94 5c 58 9e 93 b8 ce 45 c5 7d 47 34 1e 4f 58 05 d2 02 14 c5 d8 30 90 dc d6 c2 78 3e
                                                                                                                                                                                                                                                Data Ascii: {LOI31>0j_ByJ_9W\.\}d.2"O30i"xiP\\EF=>*'U(XRVEL)s3tlXkc'a@Zh|%dd$)x\.*n<SLyUzAxR&>lh){a)l^Lwo^\XE}G4OX0x>
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 53 a8 19 d4 fc 04 9a 61 4d 81 26 60 17 b4 eb 45 21 ca 45 b1 27 78 48 70 a0 90 3e 15 2d 17 c5 70 5b 90 26 68 6b 26 d3 1e cd da 51 ab 49 37 42 25 48 31 50 a4 a9 c5 b9 28 d6 ef 21 24 d4 93 da 2d a7 bb 0b 54 ac 51 d2 a3 49 f2 24 c5 49 ac 51 84 36 01 ac d7 53 db 93 2b 05 39 92 20 84 4f 2b 28 c5 77 19 42 85 48 91 5e f1 d3 14 69 15 22 0d a1 02 b8 5e 5f 6e df d9 a4 29 24 9d 9e 52 cf 47 77 41 1a 6a 14 3e 5b 43 8d 82 56 fa 5d d0 ac 87 6a 7b 62 c4 95 4a 54 0a ee 02 e5 6b 14 9c 50 be 46 1e 92 ab 3b 96 4f a8 a5 b3 54 3a 48 2e 92 e7 7a 78 73 9e 2f 4f bf 01 78 13 f4 b5 a4 4b 62 39 3a b9 27 94 a3 95 44 12 e7 45 52 2b 47 4a e7 04 ea 3e 3c ad c4 79 94 3c 81 04 53 f4 3f f3 5c 9d 25 09 e6 49 00 56 50 38 20 d8 1c 00 00 d0 92 00 9d 01 2a 16 01 74 01 3e 91 44 9b 4b 25 a3 a3 25
                                                                                                                                                                                                                                                Data Ascii: SaM&`E!E'xHp>-p[&hk&QI7B%H1P(!$-TQI$IQ6S+9 O+(wBH^i"^_n)$RGwAj>[CV]j{bJTkPF;OT:H.zxs/OxKb9:'DER+GJ><y<S?\%IVP8 *t>DK%%
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: c6 ea 39 42 dd 07 75 3c 2a ab b1 eb 60 4d d5 8f b5 05 39 e3 38 16 2c b2 44 6a 54 5a 0c 2c 2c 56 c2 f8 e8 5d 23 a6 a6 b3 5f c7 c5 6f 43 2b 0c 71 78 00 00 fe fe 2d 40 00 ba fb e5 88 1a c1 c4 9e fc 8b 2d f0 03 4c f0 2f 02 c1 1f a9 1f 2e 81 1c d4 c9 d0 bf 5a db 01 70 52 86 a1 02 5d 36 e4 e0 42 4a 5e 7b eb c3 56 9b a7 a0 f7 c4 12 73 f8 4e 7d f4 28 e4 cd 49 e6 0e d8 5d 61 02 c9 7d 06 2e d2 15 04 4c 5d 47 a4 79 e0 c2 e4 50 60 81 c3 2c 77 52 04 23 0c 34 df 53 57 9c 0a 22 8b 7b da c4 82 3d ba 7d 5f 99 61 55 a1 ad bb 85 3b 0a b8 b7 f0 ea 2f 05 15 9b be 83 15 6b 8b 3c 7e 0c 94 13 99 a7 d1 8f ac 60 da e2 7d 92 cb e0 5a c8 ff 45 47 4c 26 03 39 d8 0a 1e 10 d1 1f d5 b3 e3 a6 1c db 88 fc 27 ac 4b 7c 59 56 39 e7 79 85 40 c9 0d f5 0e b3 87 e7 9f 6f e0 c5 17 89 4b 49 16 ec
                                                                                                                                                                                                                                                Data Ascii: 9Bu<*`M98,DjTZ,,V]#_oC+qx-@-L/.ZpR]6BJ^{VsN}(I]a}.L]GyP`,wR#4SW"{=}_aU;/k<~`}ZEGL&9'K|YV9y@oKI
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 5e 3c 84 90 98 0c 78 39 be 1e 1c 2c a4 d7 a4 4e 1b a0 6c 22 81 6b e6 1f 9a e5 75 c9 d9 d0 5a cf 06 4a 7e 53 b4 0c ad 14 de 05 e7 48 9a a1 92 f7 66 7e 14 9c b6 69 b4 ec 56 84 92 c1 f0 72 93 7c 57 c8 32 5e ae d2 91 71 ef b2 84 19 4d d3 e4 d2 dd fc 0c 5e f8 02 2f 3a fc 21 de 10 e4 c1 2d db d9 9b d4 3b c9 ca 43 2e 27 1c 86 c3 ef 18 d3 10 78 28 aa fb 09 ad d1 bd 03 6c 95 45 44 a8 13 d0 8a 4b 86 81 a1 c2 ed 84 f8 95 7e e2 8d a9 fa bf 6e 28 8d fc 8d 05 c8 6d 1a 1e 4a ab c5 f9 07 75 6e 6f dc 6e 24 ff b8 01 12 69 3e cb fb bc b2 eb fb a5 0d 5b 17 6e ba 4e e1 20 92 7f 17 62 20 b1 76 bf ff 32 90 43 d3 e3 e1 bd 66 05 24 9c 7d 1c 27 9b bc 6e 1b 42 73 cd a3 50 02 78 ad 9f 7f 6c 06 a1 44 3a e5 ad f8 1b a2 74 9e 33 69 9a 81 f9 eb f1 36 7c 1d 19 2a b8 3e 35 39 3a 24 b4 fa
                                                                                                                                                                                                                                                Data Ascii: ^<x9,Nl"kuZJ~SHf~iVr|W2^qM^/:!-;C.'x(lEDK~n(mJunon$i>[nN b v2Cf$}'nBsPxlD:t3i6|*>59:$
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: c8 25 f6 8e 98 94 aa 18 15 1d 84 f3 ee 24 8d dd 8c a9 0e 95 31 ac b6 1c 1b db 86 1d 97 a7 2f db 02 9f 47 fc 2e 05 c0 76 7b 2d fb 65 36 82 2d fa 26 31 6c c1 ee b4 db a5 7a 12 7f 6d 74 4d be 16 1c aa f5 63 28 dd f5 2e bc df 68 f7 90 31 eb af ff 27 99 ed 92 ab 7e 3b 09 2f d1 00 59 66 e2 1d 56 95 32 15 c2 18 6b 37 df 4c ff af 3e df 5f b6 91 fb a2 c1 e3 88 75 d8 ef cc 9f de 00 24 28 2c f5 67 14 87 9e 3c 08 b8 5e 2b 67 85 19 1f 42 3d b1 69 31 37 77 21 fd 1b d5 df 17 53 8f e4 4f ff 2d b0 b1 93 3d a3 ad 2a 6c cf 0d 6e d9 14 34 a5 3f ed 2e 0c 1a 43 89 38 28 66 4a 3f ab 65 0f 8b 86 59 4d 70 d8 7f c2 3d 34 81 25 c4 7b fb 04 ff d1 b8 82 67 6a cb 48 21 b6 9b 44 3d b8 a9 fa be bb 1a 3f 14 2d a6 82 6f ac 40 fc 24 5b ec 79 a1 d0 77 4b 86 b4 64 df 8a be 47 a0 b4 fe b3 58
                                                                                                                                                                                                                                                Data Ascii: %$1/G.v{-e6-&1lzmtMc(.h1'~;/YfV2k7L>_u$(,g<^+gB=i17w!SO-=*ln4?.C8(fJ?eYMp=4%{gjH!D=?-o@$[ywKdGX
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: f3 2b 41 13 01 9f 01 fe 30 75 f8 1e 0b c3 17 47 b7 47 91 fe 6e 01 8f 9c 64 c4 5e 2e 20 34 cf 83 be 87 7b a3 f1 cd 95 ee 47 5d 47 7a 2f f4 eb 90 26 09 35 b9 68 c7 2f 42 0b bf 6e 2d 31 33 01 a5 02 83 64 36 35 a3 da cc bf b1 72 02 b4 3f 45 bc 08 2c 2a b8 b0 f5 f7 c5 2d 00 20 62 47 a5 5b 18 f1 66 af a6 2b a9 a9 97 4c 81 b2 6d 02 da 57 fa 89 ec 1c 9f 53 fb a0 b1 1f ce 21 8d 51 78 4e 88 50 c2 78 1d 22 6b 63 36 db 51 f3 21 13 2f 65 6d 8e 40 f8 53 74 89 5d e1 46 1e af 1a 4d c8 4d bc d1 84 9b f3 90 25 eb c3 a2 35 45 f5 9e a1 e1 b0 1a 27 e1 3d e0 77 08 95 a5 26 b7 34 a4 d2 48 57 40 7a 49 8a ab 91 1a 28 74 d9 31 19 c9 f9 d8 41 82 f1 f8 70 e2 41 51 e3 eb 42 28 4d f3 29 64 c2 b0 8b 2e f2 01 bb 39 59 a5 c5 6d a4 54 6e 3b 85 7f 83 72 67 3c 14 50 32 52 df 15 45 59 06 44
                                                                                                                                                                                                                                                Data Ascii: +A0uGGnd^. 4{G]Gz/&5h/Bn-13d65r?E,*- bG[f+LmWS!QxNPx"kc6Q!/em@St]FMM%5E'=w&4HW@zI(t1ApAQB(M)d.9YmTn;rg<P2REYD
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC777INData Raw: 6c 71 30 8a 04 20 1e d8 0a 39 e9 87 d3 93 2a 9c 4c 55 0f 4b 97 b3 d2 30 92 7d 2a 7d ea 6e 07 4c 51 82 90 e4 20 8b 38 c4 9a c0 06 fe c3 71 7d fb a7 ea 09 3f 0a c8 a7 99 ac df 9c 23 2b f8 06 0a 1e aa 6a 68 fc 59 ce 7e 97 fc 1c f0 f5 4a 0a f4 63 a1 c3 9f 09 41 f2 fb 76 8f 64 1d 41 05 70 43 f7 2f 35 21 0b ba 9a 62 1f 2e 4a 12 81 1d 45 da e3 24 24 ea a1 da 21 f7 24 59 c2 b8 0b c8 99 ba 24 4f cd 88 f0 6d e4 d8 e6 56 d7 29 c3 d4 97 30 b1 c9 27 36 11 7e c1 3a d7 e8 28 6b 86 0a a3 c9 b0 b6 dd 66 23 08 a5 32 ca 1f 4d d6 22 bd e0 b4 1a 02 ea a1 95 96 d4 78 c5 5b 19 c7 b3 1d 2b 1e 4f fd 9c b1 2e 1f de 62 20 ec 92 e2 d7 b2 4f 9f 73 14 da 79 b3 a0 be 3c 5d 95 26 3b b6 15 58 f8 b4 27 0e 3f 20 dc dc d3 35 40 d3 e8 04 dd e2 41 7c cd 6c 55 17 ef 69 86 74 13 21 24 13 c8 69
                                                                                                                                                                                                                                                Data Ascii: lq0 9*LUK0}*}nLQ 8q}?#+jhY~JcAvdApC/5!b.JE$$!$Y$OmV)0'6~:(kf#2M"x[+O.b Osy<]&;X'? 5@A|lUit!$i
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                67192.168.2.849865172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:16 UTC638OUTGET /assets/img/DFrequencies.png HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:17 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 45441
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 19 Sep 2024 17:56:46 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mufime5FtWBUVAlqV%2FLV96XIUltUmP0Jiem155%2FvcDNe%2Byl3H9sZQfcZab2%2BbQdimbznTKtFnWRJmIw96SZwSppbtK6LPV5HF1tCN%2FsRubbFhduG0y7sKZ0jGmyA2vrQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cb53b74c35f-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1661&min_rtt=1654&rtt_var=635&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1216&delivery_rate=1702623&cwnd=176&unsent_bytes=0&cid=ff5724cd34a38e05&ts=679&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC508INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 99 08 03 00 00 00 cf 7f 18 7f 00 00 03 00 50 4c 54 45 00 00 00 d5 dd e5 df e7 ed cc d6 de e7 ed f2 be c8 d3 b0 b8 c4 ed f1 f4 e8 e9 eb a5 a8 b4 98 9a a7 ac c0 ca 8c 8b 8c 8c 8f 9d c8 d9 df d0 de e3 a1 9a 9d 7e 7f 89 2c 2e 32 0d 06 0a 6b 6a 71 09 04 0c d9 da db 41 43 48 71 6e 72 df df de 57 5a 60 30 21 1f b8 b6 b3 fe fe fe 0d 0b 10 21 0d 19 17 0d 18 33 2f 34 13 19 38 3b 3e 43 0a 08 0a 39 36 3b 16 1a 41 04 02 03 2e 0e 20 2a 2e 2d 42 3f 47 25 18 20 14 12 14 2a 0b 14 30 33 3c 34 3f 3f 30 3e 33 42 10 15 7a 79 32 1a 29 52 11 18 30 20 0e 28 36 11 13 18 25 47 1a 1b 4f 47 46 4d 3a 49 33 23 24 28 1e 26 5c b0 57 33 85 7d 31 52 11 14 6d 73 2e 34 1c 27 20 37 69 1f 12 35 f6 fa fa 2c 12 31 3c 0e 26 1a
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR@PLTE~,.2kjqACHqnrWZ`0!!3/48;>C96;A. *.-B?G% *03<4??0>3Bzy2)R0 (6%GOGFM:I3#$(&\W3}1Rms.4' 7i5,1<&
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: be 32 6e 92 4c 5a 49 37 46 20 bf 4b 2e 53 5d 24 64 6f 42 8a 4b 6e 69 ad c4 f3 e5 72 a9 67 80 de ca 7b e0 89 69 c4 87 44 64 30 6f f4 a9 6a ed ae 59 f4 e9 a6 47 19 49 96 9b 9d f6 bc 6c a6 58 73 16 3d 3a 1f 4c 49 a9 7b 90 4b 36 1e f5 ce 72 f5 d0 8a 97 95 38 db d0 ad bd 63 66 e2 c1 62 7c 80 49 7c 65 6a 76 2b 4e a7 ab 8c 45 53 1e 9c 7c 74 51 44 86 6c 55 64 ca 74 5f ad 7d 61 c1 c1 90 54 24 62 56 5c 69 e2 6d 61 db 56 54 8d 37 4c d2 7d 7a 34 56 57 60 40 4a ed ec d7 87 55 8f bd 77 7d ab 5c 59 fc fd df c1 73 3b f6 b6 87 7e 86 69 aa 40 4d 7c 35 6f d7 90 8a ef 98 7c c1 98 54 49 62 5c f1 ce a2 aa 91 3e a5 8e 98 81 6e 7c 7a 54 52 3f 53 6c 5e 64 79 d7 c3 ca 96 58 5c c3 c2 ac c1 88 9f ba 96 82 99 96 7f 79 bb d1 c7 a4 9d dc b1 86 e5 9a 9b 96 8d 5a ae b4 a6 f1 b0 a6 28 62
                                                                                                                                                                                                                                                Data Ascii: 2nLZI7F K.S]$doBKnirg{iDd0ojYGIlXs=:LI{K6r8cfb|I|ejv+NES|tQDlUdt_}aT$bV\imaVT7L}z4VW`@JUw}\Ys;~i@M|5o|TIb\>n|zTR?Sl^dyX\yZ(b
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 12 c2 9a e1 d1 20 ca 38 78 17 54 86 0a 90 40 6d 57 df 56 0d 31 4c 05 1c 5f 7d 5a 3e c2 85 fc a1 3c ae 44 3a 90 29 71 65 b6 87 12 36 80 9d dd 2f 6f e7 dc 4c 58 32 40 20 2b 4b d0 13 0f 42 e6 42 20 84 ff 00 d0 b5 0e fc 39 c1 be d8 11 d0 fa 8d 67 72 18 29 b6 f3 7b a2 13 22 e1 1b e1 97 ca c8 00 ff 10 07 76 f8 e5 b8 4c 23 96 d8 8f 06 c5 a7 08 65 50 7e 02 8f c7 7b 14 df 31 6c 29 c2 81 0d 18 5a a4 8f 00 6f bb 05 9f 1a 4b ff 24 f5 90 d2 c3 b5 47 80 0b 71 e0 57 03 e6 5d 84 11 3f ba 6a 04 7b 10 0c cd 82 da 8f 33 52 e4 40 19 14 a3 22 43 da 1e 88 80 18 1d 30 ca fc 53 c1 81 ca 30 21 c6 62 41 4c 7b 03 e8 15 20 f0 59 13 c9 e3 3e 6c 16 64 8a 82 4f e0 69 2f 41 01 53 b4 0e 54 58 81 c0 b5 16 a4 c1 28 0a 41 b2 20 d0 a5 48 04 c4 18 d3 ed 35 0c db e9 92 2f 64 82 10 07 ee 1d e0
                                                                                                                                                                                                                                                Data Ascii: 8xT@mWV1L_}Z><D:)qe6/oLX2@ +KBB 9gr){"vL#eP~{1l)ZoK$GqW]?j{3R@"C0S0!bAL{ Y>ldOi/ASTX(A H5/d
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 7d 81 98 64 fb 00 98 e2 7a 26 0e 14 eb c5 0e a4 f5 4a 77 bb 71 0e 61 8d 3d 70 94 73 09 1b c0 79 15 a0 26 d4 79 d9 02 7c e1 9d 1b ce 40 67 3c a4 4f 56 f6 a9 84 67 9b d7 2f 0e a7 bd fb 87 83 4a 00 96 d5 12 ac df d1 5e b8 98 f6 a6 e3 ea dd f4 fe 74 5d 15 d5 f3 5e 0f 33 bd 27 c5 a2 ac 0a 4c 5f b7 e3 57 29 39 b6 cb 10 da 13 40 08 00 cd 81 c6 90 73 44 53 60 54 c5 0a 75 ab 00 43 66 0e 74 73 29 65 6e 1e 34 8c 74 0f 7c 9e d6 61 82 fa 7c 4d 06 2c 05 e0 fd 57 15 be 35 c0 f5 16 2d c0 f1 14 77 20 42 c8 5e ba ea 0b 33 e7 f3 a2 4e 1d c6 f1 63 9d ba 44 c7 71 93 1d 19 47 1d 9d 82 04 c7 4b 43 d3 4e 3a 8b 8d d2 b5 39 09 1d 82 18 51 83 55 f0 12 ed 7a 10 3b 04 43 08 4a fb 07 24 44 c7 b6 0d 16 62 2f b9 87 60 4f 81 5b 49 11 41 1e 0a 3a f7 7e 9e cf 47 67 6d eb aa bd e7 a7 8e bb
                                                                                                                                                                                                                                                Data Ascii: }dz&Jwqa=psy&y|@g<OVg/J^t]^3'L_W)9@sDS`TuCfts)en4t|a|M,W5-w B^3NcDqGKCN:9QUz;CJ$Db/`O[IA:~Ggm
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 5b c3 78 00 68 d7 6b 54 c6 18 27 90 0d ed 20 24 7c fb 07 c8 7a 9a 85 79 f6 4b fc d8 81 8c 91 01 ce 55 b4 b6 92 04 50 71 e0 c0 0d c0 84 a5 0f 14 9f fc e3 f3 7c a4 4f 65 10 96 d2 31 a2 cf f1 f5 64 8a f1 d1 8e 00 4a f9 ca ca b0 37 0e 04 c0 e0 06 5f ef d9 76 3d bd 71 e0 42 00 cc a9 59 bc 94 63 a0 e2 a4 b4 00 52 37 11 2c 51 32 bf ff 03 c0 82 ac 03 21 53 b8 cf a4 ad 77 5c ea 76 3b 2d 13 5c 4d 33 37 c5 74 be 55 86 17 dd 56 18 fa 5d b7 a9 0f a2 c8 07 42 f0 c3 52 4a e1 63 50 29 95 07 cf 8b 4c be c2 e3 1f 6d c9 18 20 8f 72 75 63 2c 01 d6 83 54 44 43 60 bd 6e d7 c5 18 58 94 00 d1 8e 9e 78 14 c2 c1 51 12 ff 1f 21 69 b5 ea fc c3 81 59 30 fc 1f 00 94 e9 b7 b7 1d fe 3e c7 51 0a 81 4c b2 0a a6 9b 70 73 2e 05 b3 5e 76 73 39 bd d9 6c e2 ea 74 da 1f 0c 5a 2d 8c 82 62 f8 a4
                                                                                                                                                                                                                                                Data Ascii: [xhkT' $|zyKUPq|Oe1dJ7_v=qBYcR7,Q2!Sw\v;-\M37tUV]BRJcP)Lm ruc,TDC`nXxQ!iY0>QLps.^vs9ltZ-b
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: cb 04 41 93 ee 7d 14 70 73 63 7d 5c 90 00 fb 60 27 01 3a 5b 80 11 86 bb 5f 4e 05 c0 d3 45 84 08 06 47 14 81 c8 d1 0b 9a e8 6d 54 c3 c2 69 85 b6 58 b1 03 53 07 04 48 21 68 f1 40 18 cb ea 91 44 e6 8d 55 b5 aa 20 48 49 84 4b 16 88 01 0a 07 4a dd 59 64 40 ee a0 ba 74 cf 2d 7f dc ab 94 25 c0 0a 17 35 79 01 30 95 02 df d1 0a 6e 5c 04 21 00 1a 2f fd e0 23 b9 bc 74 76 5a 44 2d ad d9 8b 86 b4 20 36 de 13 48 1c 79 89 29 72 70 ef df 81 2a 16 31 06 5a 04 10 6b 8c 4f 16 7c 05 70 7d 4c b0 ca 0b ae cc 1e 39 d0 a1 b1 6f 0b d0 81 46 4d a8 cd bd 43 b3 8f cb b7 95 1d 80 d0 06 60 e6 42 41 b9 82 44 b2 b2 43 05 00 8b 12 e0 5f 21 e9 a3 3a 00 9e c4 98 38 7c 05 4a ac c2 79 db c9 48 6a ef 0e d4 d4 9c 9a d0 04 c0 26 91 a2 e5 b1 ff e8 05 6d 31 3f e9 40 02 08 5c a3 fb 5f af af d7 d7
                                                                                                                                                                                                                                                Data Ascii: A}psc}\`':[_NEGmTiXSH!h@DU HIKJYd@t-%5y0n\!/#tvZD- 6Hy)rp*1ZkO|p}L9oFMC`BADC_!:8|JyHj&m1?@\_
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 95 f8 9d 63 57 bd ac d2 55 41 78 4a 5b 7f fa 3d f6 df 62 99 7e cf ba fd be 52 f9 51 fe d6 6e 6c 99 1a 24 f9 9d 91 16 67 8d 4f 3e 39 fd 84 f9 11 d3 3a 27 e1 2c 48 c5 95 1f 9d 48 78 bc 93 00 f5 bd 01 44 0a 49 74 4b 00 98 93 00 ab 30 94 ec 9a 52 75 3c 73 55 55 db 48 05 bb dc e6 3c 67 32 c0 b7 ce db 2e ab 8d 15 00 2d 9a 80 60 46 3c ab ca b9 48 13 1f 02 c0 cb 29 24 01 32 be 0a e9 63 26 c8 fc 20 e6 07 c1 7f 40 88 9b ee 67 ef 11 3c e1 3f c8 06 af a7 62 7c bc 3b 04 c0 9c d6 ef 62 44 d2 b5 0d 40 0b 00 85 c8 41 b3 d9 1a 3f a8 ce 1a 8f c7 6b 57 d7 e7 eb 39 ab d3 e5 a9 ee 5b 9f de a3 dc c3 6b d4 7c bf 52 d9 57 a5 50 a6 81 ef 12 f8 3e fd b4 7a 7e 09 4d 89 e1 25 1e 9c 81 07 63 7e 52 79 b7 9c 02 ca 52 29 75 64 83 de 67 b8 b1 74 fa d2 4b 2f 15 6d 76 e2 1b 38 07 bf d3 fa
                                                                                                                                                                                                                                                Data Ascii: cWUAxJ[=b~RQnl$gO>9:',HHxDItK0Ru<sUUH<g2.-`F<H)$2c& @g<?b|;bD@A?kW9[k|RWP>z~M%c~RyR)udgtK/mv8
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 70 a6 cf 37 dc 06 88 34 41 a4 42 b8 98 40 67 67 57 1a 60 91 d1 ff 76 3f 4a 7b f4 3a 65 e1 2b 08 2a 45 8e cb f8 4e 01 14 94 f7 01 da 36 c1 de 02 08 af 62 82 a4 fe d7 5f 95 ed 0b 05 30 2f cd ea c2 08 31 df 1c 4b 4b cf a6 e6 02 44 5b 5b 91 69 00 2e 79 f7 e9 77 c9 f3 a7 f6 f7 16 63 be 8c 24 e1 c4 de e5 33 2c c8 04 ea 36 42 f8 75 d7 81 8c 81 7e cc 47 56 68 39 b0 e3 41 0d 90 21 5d 6b 9f 34 b1 06 40 90 b2 88 01 3f 6f 58 e5 ba da 57 55 cc 6d 39 9b d5 00 71 63 07 60 e4 0d 80 14 39 a2 7f 5d 80 d3 95 92 dc 8d 33 26 2b 05 30 51 5b 58 ae a9 16 02 1f 1c fd 2d b4 e4 a5 b3 ea 56 3f 89 01 df 94 87 fc ab ee 4b d9 0b f8 55 04 bf ad 10 a6 90 fe c6 33 2c 5f 7b d2 71 20 fc 50 1b a0 cc 9a 52 d0 22 89 54 59 00 ba bb f8 ef 76 ad dc 68 a4 00 18 d1 b3 13 ae 04 20 86 a9 5b c1 60 d0
                                                                                                                                                                                                                                                Data Ascii: p74AB@ggW`v?J{:e+*EN6b_0/1KKD[[i.ywc$3,6Bu~GVh9A!]k4@?oXWUm9qc`9]3&+0Q[X-V?KU3,_{q PR"TYvh [`
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 8f 92 b9 62 31 ff 6a 8a 3b e8 4e 97 88 f4 53 ef cc 20 1d fc 92 52 be f4 91 c7 1f d8 79 91 cf ed 3d 7b 14 8b 4d c5 00 18 1a 14 c1 91 f5 40 d7 01 0e 7b a4 21 4d 08 b7 01 da 66 4b 96 6d d3 c9 83 20 1e 94 aa 8f fd 6a d0 32 6d cb 68 18 55 05 47 7d c0 ed e9 ea d3 d5 d5 20 1b 82 b0 7a c3 a6 79 47 32 21 af f0 c3 d4 85 a0 53 7b 72 bd bd 8a 92 28 f3 e4 e2 d5 05 37 d9 c6 0b f1 2f e3 71 52 71 38 fc 61 21 3c 32 34 f1 8d 3c 4c fe ab 19 f8 71 99 69 65 65 85 3e e0 f8 78 40 df 5b e8 95 d3 5f bf 9f 1d 7f cc cb bd b2 40 83 a0 66 d8 7d 80 7e f5 26 94 35 40 5b cb 44 ac b3 8d 72 19 80 d6 7d 41 8d 45 f0 9a 5a 86 c8 2d 65 44 7c aa 3d 3e 64 8b 45 7e 42 ed 09 48 16 94 d9 e1 4a 71 a6 79 c2 4d d9 f1 42 21 0e c4 f0 6e 78 74 b4 10 1f 99 df 7d fc f8 ab af 36 37 87 00 78 78 b8 22 00 67
                                                                                                                                                                                                                                                Data Ascii: b1j;NS Ry={M@{!MfKm j2mhUG} zyG2!S{r(7/qRq8a!<24<Lqiee>x@[_@f}~&5@[Dr}AEZ-eD|=>dE~BHJqyMB!nxt}67xx"g
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 92 64 c5 6f ed 31 bd db 2c 43 6f 00 2a 3b 40 dc 0e b3 de 63 e4 72 73 73 e5 d4 1b b8 6a f6 e9 dd 4b 5c d2 57 40 00 42 82 20 80 13 84 06 a8 7a 55 46 68 20 23 49 dd 0a c8 e0 2b fa df 30 92 a8 1f 82 46 88 1f 09 80 e0 2d 2b e0 f4 95 69 4e 66 b4 81 99 cc b1 9d 5c 9a 01 71 8d f0 15 8a d2 bf b9 53 08 7a 4e a5 0c b8 5a 3e 2c 7c fd fa ec 4a 79 f2 6a 44 91 5c 20 08 ea 2f 74 12 2f 8f 00 1a 9e f3 55 ed 28 02 99 db b1 78 03 f1 e3 41 0a d8 99 f0 23 ca 37 b4 40 e7 13 98 48 f9 9c 11 3c 82 1e e1 f3 0e 05 82 1e bb 3f 72 ca 0b e8 0d 4c fb 20 72 2b 5a 2f 57 f6 7d 0a db 34 64 d1 24 07 8d 09 c2 51 67 bb ce de ea d8 d0 00 89 aa 85 19 cc 28 49 03 75 47 60 7e 06 e8 86 6f 00 f4 dc b4 06 72 20 19 22 c8 86 e7 ea 97 cf 6b ff 0a 19 bd 3f 99 e2 11 d7 13 c0 90 94 01 57 f3 41 11 2e c7 64
                                                                                                                                                                                                                                                Data Ascii: do1,Co*;@crssjK\W@B zUFh #I+0F-+iNf\qSzNZ>,|JyjD\ /t/U(xA#7@H<?rL r+Z/W}4d$Qg(IuG`~or "k?WA.d


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                68192.168.2.849868172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:16 UTC638OUTGET /assets/img/guarantee180.png HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:16 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 74265
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 19 Sep 2024 17:56:57 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4835
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TX5f8ELJDeU2lXLX07lNpRZKrzfNehnu2S83W5xKFNhX8IZxvasULk5xbV%2BLMwFy5E%2B7WjaUJp5I7YedvoKBIeX3qM7%2FtTpgtK%2FzodWPtIOkvxwR0b2LnLfsD9BOotvy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cb54e954244-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1610&min_rtt=1601&rtt_var=619&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1216&delivery_rate=1742243&cwnd=218&unsent_bytes=0&cid=163c684db8b50e82&ts=459&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC500INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 01 5c 08 03 00 00 00 b7 3d 26 23 00 00 03 00 50 4c 54 45 00 00 00 0d 0c 05 0d 0c 05 0d 0b 05 0f 0d 06 10 0d 07 0d 0c 05 0f 0d 07 0d 0c 05 09 25 2e 10 27 2a 13 28 29 0c 25 2b 08 24 2d 07 24 2e 0d 0c 05 17 2a 29 0c 23 27 13 28 29 18 2b 29 0a 22 28 19 2c 2b 14 11 0a 12 28 2a 0e 0c 06 1c 2c 29 07 23 2b 0a 22 28 0d 24 27 06 24 2e 24 33 2c 08 24 2c 20 30 2c b7 8e 09 47 50 43 12 2c 32 27 38 36 1c 31 33 b3 8a 0a 1e 2e 2a 10 28 2c 18 2c 2b 19 2e 30 10 2c 34 25 3a 39 1e 2f 2b 28 36 32 2a 3f 3d 14 28 2a 0f 2c 33 0a 23 28 16 2f 35 1a 34 38 ae 87 0b 21 39 3a 3c 48 3e 2e 3f 3c 32 41 3b 26 20 14 07 23 2d 3b 45 3b 1b 2c 2b 37 46 3f bb 90 07 1d 34 36 33 45 40 29 34 2d 33 3e 35 27 34 2b 30 3d 37 17 20 1b 13
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR^\=&#PLTE%.'*()%+$-$.*)#'()+)"(,+(*,)#+"($'$.$3,$, 0,GPC,2'8613.*(,,+.0,4%:9/+(62*?=(*,3#(/548!9:<H>.?<2A;& #-;E;,+7F?463E@)4-3>5'4+0=7
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 3a 3a 29 13 1e 1a 59 4a 22 cc 9f 03 b6 b9 b7 c8 9c 05 b3 b3 ab d3 da da 3a 4c 45 28 40 3f 38 30 1c af ac a1 4b 40 23 42 52 48 da e0 e1 d5 a8 06 20 1f 1c ad b2 b0 e0 e6 e7 21 29 26 14 1d 1d df b3 09 59 55 0d bb bb b6 4b 4c 42 05 13 16 2d 32 19 29 2c 29 33 37 29 35 3f 37 4d 4b 33 83 6f 3c d7 a9 05 f0 cb 1c 4b 58 4c 65 58 33 bf c3 c2 39 44 36 79 66 37 22 29 29 86 94 92 ae af a9 49 44 2d 92 76 0e f0 c3 0f c6 ce cf e6 b8 08 41 43 2f 46 45 37 57 51 33 a3 a5 9f 57 55 3e e7 ed ee 6f 65 42 3f 45 0a 73 87 87 53 53 09 f9 d0 18 4b 5e 5c 5f 56 37 41 43 0d 9e 9c 8e 82 76 0c 25 2e 23 8e a0 9f a8 bd bf 99 af b0 6f 69 0e 60 66 51 80 70 42 69 61 45 57 6d 6d 64 7e 80 29 33 08 37 50 52 66 68 54 95 a5 a6 db b4 13 92 95 8f 5b 61 55 9d 8c 0e 76 90 92 a6 95 0e 31 50 54 9c 82 19
                                                                                                                                                                                                                                                Data Ascii: ::)YJ":LE(@?80K@#BRH !)&YUKLB-2),)37)5?7MK3o<KXLeX39D6yf7"))ID-vAC/FE7WQ3WU>oeB?EsSSK^\_V7ACv%.#oi`fQpBiaEWmmd~)37PRfhT[aUv1PT
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 95 c1 21 0c 71 b8 44 bd 5d f2 c9 24 84 33 bc de 17 d0 ac 29 db 9d 9e d1 51 54 51 6b c6 f9 c5 d3 e3 6b 63 63 23 e0 a2 91 b1 8f 1f 7f 7f 76 f6 69 fb ac bc 8a 86 ed 59 ff f6 c6 da 63 1d 3b 58 9e eb ee 0e 93 f4 ab c0 77 d8 6b 3d 5d 0b 71 cd 60 39 40 8a 01 82 66 28 94 73 b4 3b 3f 1a 3f 9c 59 99 1d 9c 9e 1e 1d 1d 1d 1f 3f be fd c1 d9 d7 45 f5 aa 00 f1 0c ea c4 b5 65 8f c5 83 43 2e 7c d5 9c c9 5a 53 86 76 e7 a4 85 fa 5a 54 b0 a6 58 5f 5c 59 39 3d 7d 70 bc bb 7b 74 7a 7c b6 39 88 c6 b5 a5 6a 92 f2 45 b2 d3 c9 8d d4 83 5c ad 19 cc 90 f3 43 be 93 af 00 df 61 4e fd f2 f3 a6 a4 9f b6 e0 b0 c0 13 14 83 9a 45 d4 dc d9 2a 4c 69 94 c3 91 f7 f3 f7 de b9 be 79 f7 fe 4c a8 13 51 93 10 84 0d e9 9a cb 76 97 1b 63 70 1c 56 86 0b ac 46 13 2a 55 b6 29 4b 8b 8c ed 1b 35 34 31 d3
                                                                                                                                                                                                                                                Data Ascii: !qD]$3)QTQkkcc#viYc;Xwk=]q`9@f(s;??Y?EeC.|ZSvZTX_\Y9=}p{tz|9jE\CaNE*LiyLQvcpVF*U)K541
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 8d 91 22 2e c0 da 04 14 ca 6a fd 5e 20 7b b5 15 d0 f5 7b 04 5e f0 45 2c c5 80 c9 60 b3 08 b1 aa 9b cf 3a 55 a6 14 05 e8 e6 ce f7 37 54 26 36 b4 32 7f 3c f6 d2 4d c7 3f bb b0 cf f6 e6 d6 ad e6 52 39 b9 cc 2e 2b 51 bd dd 9f af 81 cc c0 a1 10 0d 92 67 b5 65 a5 19 54 d2 7b 10 85 36 7d be 0d a6 0c 6f 98 37 a6 28 50 fa 9c 18 29 01 83 06 53 34 6e f7 1f ec d4 78 7d 19 0c 71 bc d1 16 b3 b3 21 7f c6 0b 6a a0 82 80 a4 60 01 c5 21 c9 ae 2f a8 4d b4 de 03 c5 f6 dc 78 00 0a 98 d6 1c 22 ea 4b 9f f7 54 2a 96 d5 4a f0 12 70 30 ff df 7c df fc ab 78 eb ca d8 b3 bd 99 19 ab a3 5e 86 1d 4c 4a e9 88 f9 12 ba 4c 4b 31 a4 cb 39 86 46 39 4b 60 4a 9b cf 45 c1 8e d2 f9 c1 46 c3 00 4a 94 22 05 ba ac b2 bc 8a 03 ed 06 60 d8 74 fb 41 7f 67 9f 31 57 8a 18 86 19 d7 6c 12 11 b2 85 bd d5
                                                                                                                                                                                                                                                Data Ascii: ".j^ {{^E,`:U7T&62<M?R9.+QgeT{6}o7(P)S4nx}q!j`!/Mx"KT*Jp0|x^LJLK19F9K`JEFJ"`tAg1Wl
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 68 1a 34 a8 d9 9f 2e 63 64 22 57 30 2a 65 98 36 5b 2c ba 03 b5 c9 ea 10 b8 a6 64 96 62 ba 02 0c 9c 7b 63 5c 14 b5 1e 42 d9 ce d9 70 5a 19 12 42 da 7e 4c 2f 98 9d 0c d2 ed ce 0e de 7e 21 4d 61 90 76 bf 7b 7a 9f e4 50 8e 40 43 62 28 5d c9 14 02 66 5d 2d ab c6 f4 d5 a1 2d 63 0e bb 21 4b cb 14 97 64 0a 54 af 2c 1f 98 d2 10 02 d0 6e cd 13 01 35 ce 93 c4 28 4c f0 83 22 a4 a2 c1 1e 82 c6 84 60 58 45 fb 23 72 96 84 05 c8 b8 d6 06 da 55 13 10 4c eb 23 2a 4d 6a 90 f6 8a 38 ea 72 89 59 d2 95 54 98 6c 67 80 ae 20 e3 18 98 dd 2c b9 6a 40 21 e9 6a 01 b3 cc 12 5a 9f 3f d7 cb 2a 1a 5a 14 6a 8a 28 68 21 8a 30 a5 ab 4d a5 28 d1 ec e2 28 70 02 70 da 00 e8 86 9a ed 84 39 61 c1 34 da 76 27 35 df 1f ba 3e 2f 9a 6b 09 e8 5e 3c b9 4f 50 02 47 51 36 b7 90 a8 e4 0b 2a 3a d3 cb aa
                                                                                                                                                                                                                                                Data Ascii: h4.cd"W0*e6[,db{c\BpZB~L/~!Mav{zP@Cb(]f]--c!KdT,n5(L"`XE#rUL#*Mj8rYTlg ,j@!jZ?*Zj(h!0M((pp9a4v'5>/k^<OPGQ6*:
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: b7 a1 b4 1c 27 a3 25 19 a0 d0 6b 80 2e 2c d9 3c 55 66 0a 95 4f 29 aa 88 e1 a8 22 41 8c 41 a7 d8 eb 4d 1c 9c cc 8b e7 01 5d 6d 7b bb 56 6d 91 13 b8 1e 65 51 bd 91 26 4e 40 02 e3 f1 b4 35 8e 07 df d2 ce f3 bb ef 6e 7c 4a 17 39 09 88 3a e4 67 1b 4c 4a 3f 01 25 ba a0 29 40 6c 28 89 a8 53 6a 8c 96 6b b0 7c 20 92 41 4a cf cf ff 32 2a 0c 53 3a 3d 4e 68 44 34 29 9b 0d e1 c0 8e 21 6e 91 4a eb cc 6d 78 aa be b8 a4 72 e9 76 49 75 65 d7 23 a0 0a 4c af 5e 38 7d 0a 0b 0b 0b e0 9f fc 73 e3 46 e1 8d 0b 17 6e 3c 78 70 69 71 f3 d1 f2 40 73 e4 76 4d 71 57 57 a4 a1 b4 38 52 59 5d 7e e5 7c 49 0d 15 5a 08 4c 0a 74 eb 0d 64 26 d0 d5 80 2f 4a a0 21 d0 79 f6 cb 46 0e ca f0 32 85 6c 26 1e e0 6a 3d 4e 39 4d e5 b1 06 2b 62 44 65 dc 84 d1 41 e3 b0 d3 4b 2e 7d 4b e1 fb dd ef 6f 3d 4d
                                                                                                                                                                                                                                                Data Ascii: '%k.,<UfO)"AAM]m{VmeQ&N@5n|J9:gLJ?%)@l(Sjk| AJ2*S:=NhD4)!nJmxrvIue#L^8}sFn<xpiq@svMqWW8RY]~|IZLtd&/J!yF2l&j=N9M+bDeAK.}Ko=M
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 74 08 5e 24 12 f9 ac cb ab ab a3 85 e7 ce 7c 49 d3 27 79 62 74 6e b8 b1 11 da b5 c8 c0 bd ae ea 52 72 93 20 16 26 d8 a4 2a a6 d8 95 1f df 28 22 b7 4b 56 97 0e 06 43 0a 84 48 14 86 89 06 1d 87 c0 c1 c1 e7 0f 53 47 71 e9 e2 37 92 1d 00 ef e2 b3 7b 0c 30 d3 28 92 5e 81 1f a3 10 a4 6c 84 83 00 5d 4f 45 0c 11 dc 04 ba 3c 9c 36 5d 61 4a 52 10 18 1f c0 13 02 7e 25 7b 42 d5 50 19 89 74 fd f4 d7 3f 03 db 7c dc 9e 39 66 7b 2e 8f 76 b3 b7 ca 6a ed 1d 72 13 c1 2e 75 d9 4f c6 db a8 cb 02 3b d0 0d a4 7b 87 04 1d 32 35 dc be 2a 45 41 37 82 08 c1 ff ab 05 95 5c 98 c4 1b 7d 56 f1 fc 9d d1 c2 82 33 5f 12 05 04 31 64 89 f9 92 f2 52 a0 5b 1e 69 6c e9 b9 ab c7 30 29 fc df 28 c5 e6 50 98 6a 8d 91 18 92 74 b0 2c 4f 97 83 10 88 4a 58 49 73 70 28 48 3d 44 32 9b 56 fe ad 64 87 63
                                                                                                                                                                                                                                                Data Ascii: t^$|I'ybtnRr &*("KVCHSGq7{0(^l]OE<6]aJR~%{BPt?|9f{.vjr.uO;{25*EA7\}V3_1dR[il0)(Pjt,OJXIsp(H=D2Vdc
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: fc 1f bd d6 a7 9e a7 d1 67 8f 02 64 5c 7b ef e5 18 47 11 e5 30 50 71 28 2a 85 ce 40 ca 4f 83 e9 91 2a b4 05 98 b0 0d 17 19 95 f1 28 86 83 4e ac e7 d9 9f ae 16 9e 3b 86 7b b6 f0 c2 9d a7 4f 1f d2 97 a1 5b 70 eb f9 38 af 27 5d 66 01 9d bb 0a 64 16 b2 24 b1 b7 32 d1 bf 30 32 33 db 9f cd 4e ae 89 95 82 04 98 52 7d 33 99 89 d7 e3 b3 5b 93 a9 56 86 9e 7b 98 cb 65 b6 bd a0 11 88 95 ae a3 4f af de b6 d7 59 74 04 8a 52 43 4e c2 6e 49 cb 6b a7 b5 7b 8c 8e d5 5b 05 27 ad 1a a4 88 c2 d5 9a ca 96 a5 c8 c0 dd c6 d2 92 1a 1c 1c 6c b8 c1 34 45 d7 82 c2 a4 60 00 5d bc 3a e8 4c c2 ee 94 27 f2 b3 ad 6e ec 4a 33 78 81 ff 5f 7c 4f dd fc 8b cf 1e fd 48 c6 b4 40 d7 46 00 f5 8b 20 0c 45 f5 54 75 08 6e 4a 86 52 74 2a 8f c3 95 68 45 16 91 51 1c 8a 61 b2 48 e5 18 cc 10 5f 22 b7 70
                                                                                                                                                                                                                                                Data Ascii: gd\{G0Pq(*@O*(N;{O[p8']fd$2023NR}3[V{eOYtRCNnIk{['l4E`]:L'nJ3x_|OH@F ETunJRt*hEQaH_"p
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 1e f6 d1 98 ef 81 ee 84 3f 35 35 d2 9f 3b bc 77 b4 b1 b2 30 62 77 13 70 78 da 87 d7 e3 99 cc 76 a9 f7 61 f4 60 c7 85 a3 f2 9b 8e a0 7b 3b 14 44 69 6c 3d 57 5d 56 2f d5 7b d3 15 0a 8e fc ce 97 41 e3 2c a8 95 e5 95 2d cd b5 b7 81 72 25 d7 cb 2f ea bd d8 87 c2 92 18 a1 52 60 83 af 61 04 f8 0e 91 3a ff c2 29 8a e7 47 c8 d4 c3 9d f3 77 2e 9c fd ef 66 89 7c 52 f8 c3 d9 1b 9f ca 36 7f 6a aa 1d 76 78 84 9e 32 27 0d e8 46 71 06 67 9c 80 09 9d 31 1b cd a0 41 61 cd 23 70 62 0c 89 5c 47 ed 14 f3 b4 3e 2f a9 ba e5 d9 a5 7c e8 c2 88 56 b8 f8 f4 7e 5b e7 b2 86 d4 69 f7 e1 28 03 83 3f ef bf 78 8f 57 50 29 be 87 db 2b 40 f7 49 7f 76 2f 0a da 36 7b 67 72 72 23 b7 5b 1f 02 c3 24 e9 e1 c2 e7 85 91 dc 0b 69 d2 51 7f b4 b5 b0 b2 eb 4f ae 65 73 b9 c9 9f 3f ac 4c 8c 1c c6 51 92
                                                                                                                                                                                                                                                Data Ascii: ?55;w0bwpxva`{;Dil=W]V/{A,-r%/R`a:)Gw.f|R6jvx2'Fqg1Aa#pb\G>/|V~[i(?xWP)+@Iv/6{grr#[$iQOes?LQ
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: b3 a3 f2 5d 7f 36 93 ed 1f 19 c9 6d 63 77 3d af 67 72 6b a9 7c 34 1f 26 3a 68 d4 8f 93 d3 5b d3 0b 7b fb f7 53 bf f4 4f 4e af 8c 7c 82 15 3a a2 38 5a 78 92 5b b9 d6 c1 aa de 5f 18 79 32 bd 05 a1 2c 63 04 06 7e c9 66 a7 d6 c7 71 cc 9d ed c3 7d 89 49 4a d1 38 db 3e 6e 4c 4d ad 2b 77 72 d3 eb e3 b9 ad bd b7 0c 96 8a 2f a8 37 82 a1 95 87 57 8b 93 f8 d5 13 1d 02 24 a5 b9 9a 9e c1 9e 86 2b 2d 2d b5 c3 9e 7c a3 68 56 22 78 4c d5 d9 5b 01 7f 3d 67 94 0d f7 71 6a 37 07 31 c1 26 8e d5 e6 59 ae a7 6b c9 a5 35 5f db bf fe 1d 68 e6 bf 0e 0e cc b9 98 9d e9 a0 08 c7 2c 12 58 41 16 e3 fb 8c 14 91 11 71 26 fc 04 a0 4b 31 a7 18 38 ad 32 68 ee 68 eb 2e 72 b5 f3 5d 5a 4a 71 e5 b3 3f e5 43 17 66 fd c5 37 3f 5d bc cf 62 79 45 16 0e a9 5d 88 e0 8b c0 2a 4a 2f 3e c8 64 b3 b9 f7
                                                                                                                                                                                                                                                Data Ascii: ]6mcw=grk|4&:h[{SON|:8Zx[_y2,c~fq}IJ8>nLM+wr/7W$+--|hV"xL[=gqj71&Yk5_h,XAq&K182hh.r]ZJq?Cf7?]byE]*J/>d


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                69192.168.2.849866172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:16 UTC362OUTGET /ds/assets-mbn/js/ytapi.js HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC879INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:16 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 10 Oct 2024 07:44:02 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BZPPLHnc%2F4f%2BMFN0NhZXVUek2Ri7C1afLd65gi0S46isvgFEAKNkD0HvSmb%2BdO7tKUmv4qkeRYr1usWBOWkCbEXVh0xDrcq9BjHzGFIVPuiauSYZAJDdR%2FIp9CF3bT7E"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cb53993420a-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1958&min_rtt=1898&rtt_var=755&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=940&delivery_rate=1538461&cwnd=251&unsent_bytes=0&cid=7cd80a4c20ab66df&ts=459&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC490INData Raw: 31 39 65 66 0d 0a 0a 20 20 2f 2f 20 59 6f 75 74 75 62 65 20 41 50 49 0a 20 20 76 61 72 20 76 69 64 65 6f 41 75 74 6f 73 74 61 72 74 20 3d 20 30 3b 0a 20 20 76 61 72 20 76 69 64 65 6f 49 44 20 3d 20 24 28 27 23 70 6c 61 79 65 72 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 76 69 64 65 6f 49 64 27 29 3b 0a 20 20 76 61 72 20 6d 6f 62 56 69 64 65 6f 49 64 20 3d 20 24 28 27 23 70 6c 61 79 65 72 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 6d 6f 62 56 69 64 65 6f 49 64 27 29 3b 0a 20 20 76 61 72 20 64 69 73 70 6c 61 79 53 63 72 65 65 6e 20 3d 20 27 27 3b 0a 20 20 76 61 72 20 77 31 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3b 0a 20 20 76 61 72 20 68 31 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 3b 0a 20 20 69 66 20 28 77 31 20 3e
                                                                                                                                                                                                                                                Data Ascii: 19ef // Youtube API var videoAutostart = 0; var videoID = $('#player').attr('data-videoId'); var mobVideoId = $('#player').attr('data-mobVideoId'); var displayScreen = ''; var w1 = $(window).width(); var h1 = $(window).height(); if (w1 >
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 76 69 64 65 6f 49 44 20 3d 20 6d 6f 62 56 69 64 65 6f 49 64 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 24 28 22 2e 72 65 73 70 6f 6e 73 69 76 65 2d 76 69 64 65 6f 22 29 2e 61 74 74 72 28 27 69 64 27 2c 27 6d 6f 62 2d 76 69 64 65 6f 27 29 3b 0a 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 61 6c 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 22 29 3b 0a 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 70 6c 61 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 22 29 3b 0a 20 20 20 20 20 20 24 28 22 2e 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 2e 72 65 73 70 6f 6e 73 69 76 65 2d 76 69 64 65 6f 22 29 2e 61 64 64 43 6c
                                                                                                                                                                                                                                                Data Ascii: { videoID = mobVideoId; } $(".responsive-video").attr('id','mob-video'); $(".video-overlay-alt").addClass("mob-thmbnl"); $(".video-overlay-play").addClass("mob-thmbnl"); $(".embed-responsive.responsive-video").addCl
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 69 76 5f 6c 6f 61 64 5f 70 6f 6c 69 63 79 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6c 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 69 6e 66 6f 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 6f 73 74 3a 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 27 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6f 6e 52 65 61 64 79 27 3a 20 6f 6e 50 6c 61 79 65 72 52 65 61 64 79 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 27 3a 20 6f 6e 50 6c 61 79 65 72 53 74 61 74 65 43 68 61 6e 67 65 0a 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: iv_load_policy: 3, rel: 0, showinfo: 0, host: 'https://www.youtube.com' }, events: { 'onReady': onPlayerReady, 'onStateChange': onPlayerStateChange
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 22 2c 20 63 75 72 72 65 6e 74 54 69 6d 65 2c 20 31 20 2a 20 32 34 20 2a 20 36 30 29 3b 20 2f 2f 20 73 61 76 65 20 69 6e 20 6c 6f 63 61 6c 20 73 74 6f 72 61 67 65 20 66 6f 72 20 31 20 64 61 79 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 63 75 72 72 65 6e 74 54 69 6d 65 20 3e 3d 20 6e 65 65 64 54 6f 56 69 65 77 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 68 69 64 64 65 6e 2d 63 6f 6e 74 65 6e 74 22 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 70 6c 61 79 65 72 20 26 26 20 70 6c 61 79 65 72 2e 69 73 4d 75 74 65 64 20 26 26 20 70 6c 61 79 65 72 2e 69 73 4d 75 74 65 64 28 29 20 26 26 20 70 6c 61 79 69 6e 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 22 23 6d 75 74 65 2d 62 75 74 74 6f 6e 22 29
                                                                                                                                                                                                                                                Data Ascii: ", currentTime, 1 * 24 * 60); // save in local storage for 1 day } if (currentTime >= needToView) { $(".hidden-content").show(); } if (player && player.isMuted && player.isMuted() && playing) { $("#mute-button")
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC1369INData Raw: 64 65 6f 52 6f 77 22 29 2e 61 64 64 43 6c 61 73 73 28 22 70 6c 61 79 69 6e 67 22 29 3b 0a 20 20 20 20 20 20 24 28 22 2e 70 6c 61 79 69 6e 67 22 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 2c 20 22 30 70 78 22 29 3b 0a 20 20 20 20 20 20 2f 2f 20 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 24 28 27 23 76 69 64 65 6f 52 6f 77 27 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 29 3b 0a 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 43 6f 6e 74 61 69 6e 65 72 4e 65 77 22 29 2e 63 73 73 28 22 6d 61 78 2d 77 69 64 74 68 22 2c 20 22 31 30 30 25 22 29 3b 0a 20 20 20 20 20 20 20 24 28 22 2e 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 22 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 2c 20 22 35 36 2e 32 35 25 22 29 3b 0a
                                                                                                                                                                                                                                                Data Ascii: deoRow").addClass("playing"); $(".playing").css("padding-top", "0px"); // $(window).scrollTop($('#videoRow').offset().top); $(".videoContainerNew").css("max-width", "100%"); $(".embed-responsive").css("padding-bottom", "56.25%");
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC681INData Raw: 2d 6f 76 65 72 6c 61 79 2d 61 6c 74 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 61 6c 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 32 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 70 6c 61 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 76 69 64 65 6f 2d 6f 76 65 72 6c 61 79 2d 70 6c 61 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 6f 62 2d 74 68 6d 62 6e 6c 32 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a
                                                                                                                                                                                                                                                Data Ascii: -overlay-alt").removeClass("mob-thmbnl"); $(".video-overlay-alt").addClass("mob-thmbnl2"); $(".video-overlay-play").removeClass("mob-thmbnl"); $(".video-overlay-play").addClass("mob-thmbnl2"); } }
                                                                                                                                                                                                                                                2024-11-28 09:56:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                70192.168.2.849872172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC359OUTGET /ds/assets/js/jquery.js HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:18 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 10 Oct 2024 07:45:14 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cK0sDGaRpN4VpF%2FlSgdKNQBuVhXJRy13ECRboxn0BlHsMCuKMvwD6tBbIQ5sYXIq%2FBkcrNYSdJav20wiWwgJtFvvYa3V5ZA5QDmDBuSHsny8yrnCjiQH2xgUn82ptTBj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cbf6dfc8c09-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1803&min_rtt=1796&rtt_var=689&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=937&delivery_rate=1570736&cwnd=240&unsent_bytes=0&cid=d4528b552bd528e7&ts=470&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC496INData Raw: 37 64 30 63 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                                Data Ascii: 7d0c/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1369INData Raw: 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d
                                                                                                                                                                                                                                                Data Ascii: n oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e==
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e
                                                                                                                                                                                                                                                Data Ascii: nction(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(ce.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.len
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1369INData Raw: 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 69 29 7b 69 66 28 31 3d 3d 3d 69 7c 7c 39 3d 3d 3d 69 7c 7c 31 31 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 69 66 28 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 56 61 6c 75 65 7d 65 6c 73 65 20 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 6d 61 6b 65 41 72 72
                                                                                                                                                                                                                                                Data Ascii: ,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(i){if(1===i||9===i||11===i)return e.textContent;if(3===i||4===i)return e.nodeValue}else while(t=e[r++])n+=ce.text(t);return n},makeArr
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1369INData Raw: 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65
                                                                                                                                                                                                                                                Data Ascii: s?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSele
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1369INData Raw: 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 71 3d 2f 5e 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c
                                                                                                                                                                                                                                                Data Ascii: )$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|textarea|button)$/i,q=/^h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1369INData Raw: 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22
                                                                                                                                                                                                                                                Data Ascii: ope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1369INData Raw: 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 52 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                Data Ascii: r.msMatchesSelector,ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",R),le.getById=$(function(e){return r.appendChild(e).id=ce.expando,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){retur
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1369INData Raw: 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70
                                                                                                                                                                                                                                                Data Ascii: ="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selected=''></option></select>",e.querySelectorAll("[selected]").length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.p
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1369INData Raw: 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 2c 63 65 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77
                                                                                                                                                                                                                                                Data Ascii: h||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contains=function(e,t){return(e.ownerDocument||e)!=T&&V(e),ce.contains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLow


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                71192.168.2.849871172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC640OUTGET /assets/img/mannaFlux-logo.png HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:18 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 4267
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 19 Sep 2024 17:57:12 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4837
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q68XcvDt0z9vltOPEYjZuzFGA3VN7VQ3TbcpAquGNMrczuyW6LeQHPTOHKW3B4XI40dJLeyPuMRpbcWqEfZfaWl%2FxOVozL8tj0x17oJeTbVJ72GQPA94RmZN8DJ843lJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cbebf5919aa-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1897&min_rtt=1893&rtt_var=718&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1218&delivery_rate=1514522&cwnd=32&unsent_bytes=0&cid=73fb107477535776&ts=586&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC508INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f3 00 00 00 63 08 03 00 00 00 79 4e c6 4e 00 00 01 65 50 4c 54 45 00 00 00 21 58 a8 21 58 a8 21 58 a8 21 58 a8 21 58 a8 e8 97 23 21 58 a8 21 58 a8 e8 97 23 21 58 a8 23 59 a7 21 58 a8 e8 97 23 21 58 a8 e8 97 23 21 58 a8 e8 97 23 e8 97 23 21 58 a8 e8 97 23 21 58 a8 e8 97 23 e8 97 23 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e5 96 25 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 21 58 a8 21 58 a8 e8 97 23 21 58 a8 e8 97 23 e8 97 23 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 22
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRcyNNePLTE!X!X!X!X!X#!X!X#!X#Y!X#!X#!X##!X#!X####!X#####!X##!X#######%##!X##!X#######!X!X#!X####!X##!X##"
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1369INData Raw: 83 5b 55 45 8d fe fc ce fd f8 d6 ce 87 66 65 4b c0 20 d6 6e 00 00 0e 83 49 44 41 54 78 da ec 9a f9 af d2 40 10 c7 07 0b be 4a 11 51 ac f7 81 e2 15 35 18 3c a2 20 26 62 30 60 94 23 18 7d 48 f4 21 e2 7d 3b 55 ff 7e 59 96 32 6d 67 bb ab fd c1 18 e2 f7 27 fa 86 f2 ed 67 ba 3b 33 85 07 ff f5 5f eb ad 6d a4 57 10 ab ca 36 52 91 87 d3 58 05 a6 1a 9d d2 8d 84 36 28 24 82 0e 1d 0c 1d 08 a9 ba 2d a8 8e ca f8 cf 95 72 1b 39 94 6a 40 9c ca 79 94 6a 5a 5b 29 05 b3 85 9b 8a 3c d1 27 e3 30 1c 1a 52 04 ed 2d e8 b8 56 d3 3f 2c 41 48 2f 29 82 f6 e3 7e d4 c3 15 c6 89 54 5b 7e ee 06 c4 68 26 e3 99 b1 3a fc 1c d1 ee 28 23 55 9f ad 12 8d b4 87 75 44 ac 0f da 20 95 75 59 7a fc c8 a3 c7 e2 ef a3 e7 65 fe f1 d2 38 91 1e 49 bb ad b8 b8 2b f3 2c 91 b9 a6 88 b8 4d 1d ea a1 8d 42 b9
                                                                                                                                                                                                                                                Data Ascii: [UEfeK nIDATx@JQ5< &b0`#}H!};U~Y2mg'g;3_mW6RX6($-r9j@yjZ[)<'0R-V?,AH/)~T[~h&:(#UuD uYze8I+,MB
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1369INData Raw: 96 25 79 b5 46 06 71 83 70 25 ca bc c1 bf 2c 96 90 df 72 2b e6 ab 82 f9 ed d0 64 6c 56 56 6e 2e f7 79 20 e5 61 ff f1 96 64 ce f8 79 79 d9 14 3b 7e 23 76 cd e2 54 a6 a7 9a 11 ef 1b 28 87 85 61 88 b9 5f b0 c5 c8 d5 87 90 0e 6f f7 bc e3 50 59 31 2f da d5 77 a5 f1 d6 d2 b8 03 66 8d 5c f4 95 9f 56 fd fd 4d 6b bd 5b d8 9c d8 b8 54 ae 74 a8 50 28 b6 9a 28 d5 18 f5 83 b6 ad d1 a4 4e ff 3d f0 68 90 ca f9 47 ee 66 cb e1 bd 77 c5 9c 9e 3c c6 a5 1a d3 56 60 e9 ee 9c 23 9e 5c a4 47 62 6e 9f 1f 7f 30 1a 1b 99 53 41 55 fc f1 be 34 58 55 d8 54 54 c5 4d 7a 5d 0b 5a a7 42 ea 16 32 41 8d 15 bd d7 67 ee 65 82 a2 da 78 40 b4 e3 1d 22 3d 92 f9 86 37 d7 47 a3 31 fc c3 aa 15 1c d0 ea f8 1c f1 e9 22 3d af 17 c5 e9 81 18 c4 f6 c3 3a eb b2 37 d7 29 20 89 ed 7c 16 d6 5a 67 e7 88 07
                                                                                                                                                                                                                                                Data Ascii: %yFqp%,r+dlVVn.y adyy;~#vT(a_oPY1/wf\VMk[TtP((N=hGfw<V`#\Gbn0SAU4XUTTMz]ZB2Agex@"=7G1"=:7) |Zg
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC1021INData Raw: e5 89 1c 3e 3f 0b 33 99 ae 23 f2 b6 31 66 1b cf 3b cb 56 9b 68 99 74 b0 8e a2 bd 21 73 f0 74 85 f7 52 a7 a8 f3 1a 97 2f 37 92 03 94 79 e6 33 da 89 45 e7 eb 51 dd 48 30 9e 84 a0 e9 e9 0b 94 a5 ee 22 44 eb d6 ce fa f6 78 e9 bb 82 cc d2 6b d0 e3 79 67 5b 72 79 66 88 df 9d 14 9c a3 ae 85 e7 b6 30 58 95 fc 0b f4 0d 2e fc 4d f8 87 aa 32 cb a9 38 30 55 6e 81 d5 e4 8b 0c 2f 17 4f e7 62 0a 0c da c9 ed ca f2 06 9f 79 eb a9 69 02 b0 5a c1 6f 6a c5 9b a4 3d 49 77 50 56 e8 d0 bb cc 80 64 8f 72 21 92 c5 10 ac 43 24 58 8c ab 2f d6 c3 0b e6 b9 6e e9 ec c6 00 4b f9 6f 4b c1 a8 f8 41 d5 5d 1b b0 7a 89 f3 a5 5f 78 83 4d 01 60 72 2d eb 6f 26 30 e3 cb 58 41 bc 57 da 56 34 18 db 71 7b e9 24 f6 e4 05 2e bd 86 b2 d0 19 77 ef 61 f8 98 04 e9 ec 85 42 df c8 db e8 22 17 23 cb 6c 89
                                                                                                                                                                                                                                                Data Ascii: >?3#1f;Vht!stR/7y3EQH0"Dxkyg[ryf0X.M280Un/ObyiZoj=IwPVdr!C$X/nKoKA]z_xM`r-o&0XAWV4q{$.waB"#l


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                72192.168.2.84987513.107.246.624436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:18 UTC525OUTGET /tag/nwy4dbf0jb HTTP/1.1
                                                                                                                                                                                                                                                Host: www.clarity.ms
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:19 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:19 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 689
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                Set-Cookie: CLID=0d44798b972e43eda6b5adeb4517892a.20241128.20251128; expires=Fri, 28 Nov 2025 09:56:19 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                Request-Context: appId=cid-v1:3f60b293-70d6-4805-b0bb-3484f0a73bf0
                                                                                                                                                                                                                                                x-azure-ref: 20241128T095619Z-174f7845968jrjrxhC1EWRmmrs0000000yc0000000005y7x
                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-11-28 09:56:19 UTC689INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                                Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                73192.168.2.849881172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:19 UTC376OUTGET /ds/assets-mbn/images/HLgold-single.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:20 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Fri, 18 Oct 2024 10:38:11 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bALu0Exd8WBuAvPCLPgp1IGnkL6k%2BqzQ58cWs6svJAgUzoGMz7z95Pg4sixqkI94ushvXFSckikljWROlBRfVyR2AiqsoN9wMMk1xTNLq%2FC4zyrsoyVps9W%2Bpor8fxOu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cc8fd1b0f4b-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1606&min_rtt=1596&rtt_var=618&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=954&delivery_rate=1742243&cwnd=251&unsent_bytes=0&cid=77c4aa02d321f295&ts=460&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC499INData Raw: 32 35 30 63 0d 0a 52 49 46 46 04 25 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 15 01 00 73 01 00 41 4c 50 48 06 08 00 00 01 a0 ab fe 9f dc d6 9a 6a 40 41 85 0a 61 50 65 02 72 a5 34 aa 8c e0 2c 6e 5c 99 bb f9 ee 86 b3 b8 35 a9 0c e9 a3 87 70 a1 57 70 ad 52 77 f1 13 a8 49 ab 42 ad 5d 1e dc 85 11 48 ff ff 28 f1 99 f9 fb 1f e7 2e 11 01 41 92 e4 b6 cd 2c 00 1e 2e 80 2e 03 76 51 72 78 80 60 8a fe f7 9f ff 4b e1 ea 6a 30 18 8c 90 c6 cf d5 08 69 30 18 5c 9d 91 cf fb 60 34 fe f0 e1 ee 6e d3 29 4d b3 4e c5 76 b7 2b cb aa da ef f7 c7 63 73 12 1d 8f c7 f6 63 2c cb dd 76 bb cd 3a a5 69 ba d9 6c ee 3e 7c f8 30 1e 51 b9 47 dd 99 fb e6 9b db ac a8 5b 75 9f f2 63 63 b4 da 6d aa aa ba ae 8b 2c bd fd e6 cd b8 dd 1c 82 18 7c d8 64 c5 a1 b1 5c 65 91 dd 7e 43 48 ea
                                                                                                                                                                                                                                                Data Ascii: 250cRIFF%WEBPVP8XsALPHj@AaPer4,n\5pWpRwIB]H(.A,..vQrx`Kj0i0\`4n)MNv+csc,v:il>|0QG[uccm,|d\e~CH
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 1b 0b ee d5 90 ac 7b f3 d9 d0 4c e5 19 4f 49 33 8d f1 8f d6 03 aa 31 3e 30 6a 88 e6 1b d3 f9 ed 5f cc 8c b8 42 79 01 e7 8d f1 af 4a 5f ef b9 e1 39 57 5c 19 2e e1 5c f3 c4 7d 64 0a cd cd eb 2e 8a 32 22 c9 92 9f fa 1f a7 0e 4f 98 33 85 99 30 9d a2 69 94 22 98 c4 78 1e 69 1e f6 b1 0d 50 5c 5c 45 16 a2 b4 c3 f9 46 3d 3e 2a 82 27 55 28 58 52 56 45 4c e7 0f 9a 29 87 c6 d3 d0 cc ce e3 c9 b0 73 cf 94 fb f1 ab 33 74 8c 1f 6c e6 b1 15 58 e9 6b b8 63 97 27 93 c8 61 09 db 40 1a ff 5a 9d 68 7c 87 25 64 ae 64 c9 24 13 e2 f5 07 97 29 78 5c 19 2e 2a 6e c9 14 02 a6 3c 53 07 4c 79 55 ea 09 9e e0 9a 8f 7a 41 0e 99 cb 96 85 78 52 26 99 3e 6c 68 e6 9e 29 93 7b 61 fe 84 29 6c 5e 94 0b b9 4c 77 6f 5e 94 5c 58 9e 93 b8 ce 45 c5 7d 47 34 1e 4f 58 05 d2 02 14 c5 d8 30 90 dc d6 c2
                                                                                                                                                                                                                                                Data Ascii: {LOI31>0j_ByJ_9W\.\}d.2"O30i"xiP\\EF=>*'U(XRVEL)s3tlXkc'a@Zh|%dd$)x\.*n<SLyUzAxR&>lh){a)l^Lwo^\XE}G4OX0
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 5d 26 53 a8 19 d4 fc 04 9a 61 4d 81 26 60 17 b4 eb 45 21 ca 45 b1 27 78 48 70 a0 90 3e 15 2d 17 c5 70 5b 90 26 68 6b 26 d3 1e cd da 51 ab 49 37 42 25 48 31 50 a4 a9 c5 b9 28 d6 ef 21 24 d4 93 da 2d a7 bb 0b 54 ac 51 d2 a3 49 f2 24 c5 49 ac 51 84 36 01 ac d7 53 db 93 2b 05 39 92 20 84 4f 2b 28 c5 77 19 42 85 48 91 5e f1 d3 14 69 15 22 0d a1 02 b8 5e 5f 6e df d9 a4 29 24 9d 9e 52 cf 47 77 41 1a 6a 14 3e 5b 43 8d 82 56 fa 5d d0 ac 87 6a 7b 62 c4 95 4a 54 0a ee 02 e5 6b 14 9c 50 be 46 1e 92 ab 3b 96 4f a8 a5 b3 54 3a 48 2e 92 e7 7a 78 73 9e 2f 4f bf 01 78 13 f4 b5 a4 4b 62 39 3a b9 27 94 a3 95 44 12 e7 45 52 2b 47 4a e7 04 ea 3e 3c ad c4 79 94 3c 81 04 53 f4 3f f3 5c 9d 25 09 e6 49 00 56 50 38 20 d8 1c 00 00 d0 92 00 9d 01 2a 16 01 74 01 3e 91 44 9b 4b 25 a3
                                                                                                                                                                                                                                                Data Ascii: ]&SaM&`E!E'xHp>-p[&hk&QI7B%H1P(!$-TQI$IQ6S+9 O+(wBH^i"^_n)$RGwAj>[CV]j{bJTkPF;OT:H.zxs/OxKb9:'DER+GJ><y<S?\%IVP8 *t>DK%
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: b3 e1 c6 ea 39 42 dd 07 75 3c 2a ab b1 eb 60 4d d5 8f b5 05 39 e3 38 16 2c b2 44 6a 54 5a 0c 2c 2c 56 c2 f8 e8 5d 23 a6 a6 b3 5f c7 c5 6f 43 2b 0c 71 78 00 00 fe fe 2d 40 00 ba fb e5 88 1a c1 c4 9e fc 8b 2d f0 03 4c f0 2f 02 c1 1f a9 1f 2e 81 1c d4 c9 d0 bf 5a db 01 70 52 86 a1 02 5d 36 e4 e0 42 4a 5e 7b eb c3 56 9b a7 a0 f7 c4 12 73 f8 4e 7d f4 28 e4 cd 49 e6 0e d8 5d 61 02 c9 7d 06 2e d2 15 04 4c 5d 47 a4 79 e0 c2 e4 50 60 81 c3 2c 77 52 04 23 0c 34 df 53 57 9c 0a 22 8b 7b da c4 82 3d ba 7d 5f 99 61 55 a1 ad bb 85 3b 0a b8 b7 f0 ea 2f 05 15 9b be 83 15 6b 8b 3c 7e 0c 94 13 99 a7 d1 8f ac 60 da e2 7d 92 cb e0 5a c8 ff 45 47 4c 26 03 39 d8 0a 1e 10 d1 1f d5 b3 e3 a6 1c db 88 fc 27 ac 4b 7c 59 56 39 e7 79 85 40 c9 0d f5 0e b3 87 e7 9f 6f e0 c5 17 89 4b 49
                                                                                                                                                                                                                                                Data Ascii: 9Bu<*`M98,DjTZ,,V]#_oC+qx-@-L/.ZpR]6BJ^{VsN}(I]a}.L]GyP`,wR#4SW"{=}_aU;/k<~`}ZEGL&9'K|YV9y@oKI
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: cc 4c 5e 3c 84 90 98 0c 78 39 be 1e 1c 2c a4 d7 a4 4e 1b a0 6c 22 81 6b e6 1f 9a e5 75 c9 d9 d0 5a cf 06 4a 7e 53 b4 0c ad 14 de 05 e7 48 9a a1 92 f7 66 7e 14 9c b6 69 b4 ec 56 84 92 c1 f0 72 93 7c 57 c8 32 5e ae d2 91 71 ef b2 84 19 4d d3 e4 d2 dd fc 0c 5e f8 02 2f 3a fc 21 de 10 e4 c1 2d db d9 9b d4 3b c9 ca 43 2e 27 1c 86 c3 ef 18 d3 10 78 28 aa fb 09 ad d1 bd 03 6c 95 45 44 a8 13 d0 8a 4b 86 81 a1 c2 ed 84 f8 95 7e e2 8d a9 fa bf 6e 28 8d fc 8d 05 c8 6d 1a 1e 4a ab c5 f9 07 75 6e 6f dc 6e 24 ff b8 01 12 69 3e cb fb bc b2 eb fb a5 0d 5b 17 6e ba 4e e1 20 92 7f 17 62 20 b1 76 bf ff 32 90 43 d3 e3 e1 bd 66 05 24 9c 7d 1c 27 9b bc 6e 1b 42 73 cd a3 50 02 78 ad 9f 7f 6c 06 a1 44 3a e5 ad f8 1b a2 74 9e 33 69 9a 81 f9 eb f1 36 7c 1d 19 2a b8 3e 35 39 3a 24
                                                                                                                                                                                                                                                Data Ascii: L^<x9,Nl"kuZJ~SHf~iVr|W2^qM^/:!-;C.'x(lEDK~n(mJunon$i>[nN b v2Cf$}'nBsPxlD:t3i6|*>59:$
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 3a 03 c8 25 f6 8e 98 94 aa 18 15 1d 84 f3 ee 24 8d dd 8c a9 0e 95 31 ac b6 1c 1b db 86 1d 97 a7 2f db 02 9f 47 fc 2e 05 c0 76 7b 2d fb 65 36 82 2d fa 26 31 6c c1 ee b4 db a5 7a 12 7f 6d 74 4d be 16 1c aa f5 63 28 dd f5 2e bc df 68 f7 90 31 eb af ff 27 99 ed 92 ab 7e 3b 09 2f d1 00 59 66 e2 1d 56 95 32 15 c2 18 6b 37 df 4c ff af 3e df 5f b6 91 fb a2 c1 e3 88 75 d8 ef cc 9f de 00 24 28 2c f5 67 14 87 9e 3c 08 b8 5e 2b 67 85 19 1f 42 3d b1 69 31 37 77 21 fd 1b d5 df 17 53 8f e4 4f ff 2d b0 b1 93 3d a3 ad 2a 6c cf 0d 6e d9 14 34 a5 3f ed 2e 0c 1a 43 89 38 28 66 4a 3f ab 65 0f 8b 86 59 4d 70 d8 7f c2 3d 34 81 25 c4 7b fb 04 ff d1 b8 82 67 6a cb 48 21 b6 9b 44 3d b8 a9 fa be bb 1a 3f 14 2d a6 82 6f ac 40 fc 24 5b ec 79 a1 d0 77 4b 86 b4 64 df 8a be 47 a0 b4 fe
                                                                                                                                                                                                                                                Data Ascii: :%$1/G.v{-e6-&1lzmtMc(.h1'~;/YfV2k7L>_u$(,g<^+gB=i17w!SO-=*ln4?.C8(fJ?eYMp=4%{gjH!D=?-o@$[ywKdG
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 96 79 f3 2b 41 13 01 9f 01 fe 30 75 f8 1e 0b c3 17 47 b7 47 91 fe 6e 01 8f 9c 64 c4 5e 2e 20 34 cf 83 be 87 7b a3 f1 cd 95 ee 47 5d 47 7a 2f f4 eb 90 26 09 35 b9 68 c7 2f 42 0b bf 6e 2d 31 33 01 a5 02 83 64 36 35 a3 da cc bf b1 72 02 b4 3f 45 bc 08 2c 2a b8 b0 f5 f7 c5 2d 00 20 62 47 a5 5b 18 f1 66 af a6 2b a9 a9 97 4c 81 b2 6d 02 da 57 fa 89 ec 1c 9f 53 fb a0 b1 1f ce 21 8d 51 78 4e 88 50 c2 78 1d 22 6b 63 36 db 51 f3 21 13 2f 65 6d 8e 40 f8 53 74 89 5d e1 46 1e af 1a 4d c8 4d bc d1 84 9b f3 90 25 eb c3 a2 35 45 f5 9e a1 e1 b0 1a 27 e1 3d e0 77 08 95 a5 26 b7 34 a4 d2 48 57 40 7a 49 8a ab 91 1a 28 74 d9 31 19 c9 f9 d8 41 82 f1 f8 70 e2 41 51 e3 eb 42 28 4d f3 29 64 c2 b0 8b 2e f2 01 bb 39 59 a5 c5 6d a4 54 6e 3b 85 7f 83 72 67 3c 14 50 32 52 df 15 45 59
                                                                                                                                                                                                                                                Data Ascii: y+A0uGGnd^. 4{G]Gz/&5h/Bn-13d65r?E,*- bG[f+LmWS!QxNPx"kc6Q!/em@St]FMM%5E'=w&4HW@zI(t1ApAQB(M)d.9YmTn;rg<P2REY
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC779INData Raw: a6 08 6c 71 30 8a 04 20 1e d8 0a 39 e9 87 d3 93 2a 9c 4c 55 0f 4b 97 b3 d2 30 92 7d 2a 7d ea 6e 07 4c 51 82 90 e4 20 8b 38 c4 9a c0 06 fe c3 71 7d fb a7 ea 09 3f 0a c8 a7 99 ac df 9c 23 2b f8 06 0a 1e aa 6a 68 fc 59 ce 7e 97 fc 1c f0 f5 4a 0a f4 63 a1 c3 9f 09 41 f2 fb 76 8f 64 1d 41 05 70 43 f7 2f 35 21 0b ba 9a 62 1f 2e 4a 12 81 1d 45 da e3 24 24 ea a1 da 21 f7 24 59 c2 b8 0b c8 99 ba 24 4f cd 88 f0 6d e4 d8 e6 56 d7 29 c3 d4 97 30 b1 c9 27 36 11 7e c1 3a d7 e8 28 6b 86 0a a3 c9 b0 b6 dd 66 23 08 a5 32 ca 1f 4d d6 22 bd e0 b4 1a 02 ea a1 95 96 d4 78 c5 5b 19 c7 b3 1d 2b 1e 4f fd 9c b1 2e 1f de 62 20 ec 92 e2 d7 b2 4f 9f 73 14 da 79 b3 a0 be 3c 5d 95 26 3b b6 15 58 f8 b4 27 0e 3f 20 dc dc d3 35 40 d3 e8 04 dd e2 41 7c cd 6c 55 17 ef 69 86 74 13 21 24 13
                                                                                                                                                                                                                                                Data Ascii: lq0 9*LUK0}*}nLQ 8q}?#+jhY~JcAvdApC/5!b.JE$$!$Y$OmV)0'6~:(kf#2M"x[+O.b Osy<]&;X'? 5@A|lUit!$
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                74192.168.2.849880172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:19 UTC666OUTGET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-Buy-2-v1.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:20 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 10 Oct 2024 11:02:50 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NxFittDWl551HUCmDD%2F6p5rcqqgRWt8HbpzVqi3QhMteNZeNmVi7qGQDg0ggCvYfs0SePOng8COcXweVmb1quq9pn2y%2BeWmJ2dnmxQpxtAD9j%2FhO1ZC90aftAAcRqaJH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cc93d9f8cb4-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1998&min_rtt=1990&rtt_var=763&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1244&delivery_rate=1418164&cwnd=189&unsent_bytes=0&cid=888e838b694bf07c&ts=603&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC498INData Raw: 35 66 64 34 0d 0a 52 49 46 46 cc 5f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 8f 01 00 41 4c 50 48 f6 21 00 00 01 19 b4 6d db 06 12 b2 d9 ff 3f 9c b4 37 44 f4 7f 02 d8 6e 66 a8 ed 51 c5 47 57 4d a2 26 11 37 8c 6a 6b 24 4e 9d a5 90 c4 93 90 8d 12 40 0a 6b 8b 1f ed d1 81 f2 1e be 39 0c da 36 92 34 31 7f d6 bb f7 1f 80 88 98 80 99 99 fe 90 33 b0 93 36 16 89 54 d0 4a 2b 47 54 73 ab 82 b6 6d 98 f0 67 df ee 24 62 02 26 c0 02 b6 6d 87 e5 48 ff f7 97 8e d5 76 77 ba d3 88 9d 89 6d 9b 83 f5 ee d8 5a db b6 6d db c6 18 c1 18 b1 93 49 1a a7 fb a0 aa fe eb 9a 74 4e 77 fd f5 d5 57 b5 8e 08 58 b4 ad d4 8d 8e 89 ad 99 36 25 88 2f 34 99 7f 4f da b6 a9 8d 45 db da fb 7d 11 21 99 3d e6 9c 8b a1 c8 d0 80 55 5c 35 e6 b5 5a c0 7d 59 b5 d5 01 66 66 66 66 66
                                                                                                                                                                                                                                                Data Ascii: 5fd4RIFF_WEBPVP8XALPH!m?7DnfQGWM&7jk$N@k964136TJ+GTsmg$b&mHvwmZmItNwWX6%/4OE}!=U\5Z}Yfffff
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 71 df fa fa f6 e1 cb f4 6c 1a a8 a5 fe f5 57 84 1c 08 65 fe e4 75 14 a2 6d 7e 4b 9b 13 a9 94 a2 a0 95 8a 2b fb 9d b5 07 2b 3a ab e9 83 2f 9b e6 4c ac 96 bb 16 00 a5 68 9b 74 a7 72 ad b9 22 4c 1e a3 57 3a 95 ab e3 e6 4e 4a 99 38 d9 b1 60 c9 57 cc a4 8e f8 16 c7 5e 0c 98 fb b2 18 9d 44 57 4b 18 da 8c b8 b2 9c 38 a6 49 a8 c8 8d 8d 33 e9 64 72 9d 8c 66 61 e9 6c da 48 ae b4 25 c8 d6 bc 3d 49 25 fa 22 53 86 70 95 eb e2 b4 fd bd 92 49 00 16 8c f3 18 6a a6 79 d2 a2 e5 0b 27 b7 94 29 b2 69 19 29 45 38 98 3d 96 32 d4 15 45 39 23 ed e5 86 87 88 8c de f6 e6 4f 7f e3 9b 5f fd f2 57 bf f1 8d 4f bd 61 eb d8 b0 54 c6 4b 72 55 36 cc e4 84 51 26 a9 49 d2 e6 54 79 a7 23 30 e9 ad df f8 f4 1d 9b 67 b4 d7 54 d6 b6 5f b6 f9 b5 9f fe da 5b 16 24 24 1a f5 14 26 07 63 7a 92 30 5a
                                                                                                                                                                                                                                                Data Ascii: qlWeum~K++:/Lhtr"LW:NJ8`W^DWK8I3drfalH%=I%"SpIjy')i)E8=2E9#O_WOaTKrU6Q&ITy#0gT_[$$&cz0Z
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: f3 7a 14 85 6a c5 f5 af ed f7 30 2d ef 6a c7 40 d5 1b 5e f6 20 aa ff 25 90 97 4b 69 33 56 da 70 78 28 42 cd ba a7 67 ea 5b 01 47 d6 95 e1 32 cd 3e b9 95 6a 93 6a 96 bc 2d c0 07 4e a5 70 c6 e8 e8 9b c2 c5 94 88 b6 d9 72 9b cc 8e 58 37 94 78 de 0b f7 01 38 a3 22 54 4c a9 8a a9 9c 31 0e e1 c3 92 f3 6c fe 1d 2f 28 cc 34 4d 3b 7f df 63 4c a0 29 1b 1e 06 8d e6 b8 ea be e0 57 2e 1a c8 17 05 13 b6 fc 47 79 36 dd 6a bf 18 bd 18 db 3f be 7a 20 ee 03 24 54 22 06 4f da 48 0c 8b 2e 46 a7 ce c6 7c 20 91 50 b0 1c a6 61 34 cc d1 b8 58 b8 a7 37 00 2a c0 d2 0d 41 03 65 2e 2f 62 9f 0f 07 68 22 00 1f 00 48 b8 7e 20 e5 f1 a4 c1 60 f6 87 73 44 b7 15 d3 7f 22 21 dc 07 85 6b c4 d0 05 1a 3c bd 01 11 18 2b 0f a3 f0 a6 6e ff 2a 16 6c e6 e9 40 04 0d db 71 cc d7 bc fc 16 5f 88 80 86
                                                                                                                                                                                                                                                Data Ascii: zj0-j@^ %Ki3Vpx(Bg[G2>jj-NprX7x8"TL1l/(4M;cL)W.Gy6j?z $T"OH.F| Pa4X7*Ae./bh"H~ `sD"!k<+n*l@q_
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: bd f4 46 18 86 4f 66 fe e2 82 bb 8f 10 e8 9c 5c ad b8 1f e1 49 d4 be 6a f7 24 d7 7d a2 e7 7e f0 d5 87 fa 2f b9 8c b9 77 8e 03 bc ae 39 55 19 6e 36 ce 58 e5 fe aa fe 68 e3 b8 2a 20 02 f5 a5 55 49 04 c2 5b 4f 7d f7 3b 4f 59 17 f7 69 af 1d ee 1a 93 ab 1e c4 d9 b8 b9 03 43 3d a0 74 2e 9b 14 73 b9 3c 31 2c 68 ed 48 c4 1f 78 f0 73 3f b9 c0 d8 b8 37 4d 07 dc 14 cd 61 e8 7f ca f6 3e 2c cb c1 a7 2f 6c 70 55 67 9c 9e 27 f3 9d fa f6 a7 1f 6f 7b e3 42 dc 3b 63 66 cf 90 7d 61 7d c5 42 0b cd 35 41 f5 c4 51 61 77 bf 46 4e 28 fc e6 33 8b 37 94 1e 8e 51 63 53 4c d7 c6 9f dc c9 c2 10 e7 d8 80 6b b1 96 de 5c ad bb 68 45 04 c1 ac e3 2a 94 de 17 2b 46 8a c1 c7 74 55 89 eb 3d 53 f2 2a 22 9b 5b b1 a9 2e 5a a3 b9 37 0f a6 70 46 50 30 7b f2 25 6b 8e 39 03 a6 85 a4 e8 7d 94 ab 81
                                                                                                                                                                                                                                                Data Ascii: FOf\Ij$}~/w9Un6Xh* UI[O};OYiC=t.s<1,hHxs?7Ma>,/lpUg'o{B;cf}a}B5AQawFN(37QcSLk\hE*+FtU=S*"[.Z7pFP0{%k9}
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 4b 4e 35 91 d6 3c 9c ef 75 37 2b 9c 6e d3 81 70 ee 7a 6e 66 e4 22 b9 d2 a0 0f 77 4a ea 96 d3 a8 ee f1 02 21 5b 7e 6f 21 f3 6a 51 b4 8f 6e c6 c6 e7 0e d0 5b 18 bb 20 6c 9d ea 45 c9 ff 1f 01 5a 2c 39 07 5f b1 2c ea 27 7a cf 95 00 a8 59 b6 da 0c 4f 7c 33 4e a9 71 e4 ee c3 63 d2 f5 d4 7c c6 38 3e 0a d0 e8 c5 4f 25 9d 82 d2 b9 20 91 d3 1e 2f 87 5b 68 0f 8e 74 b7 24 2f b4 c5 a9 25 df fb 32 cf b5 4d ea d2 78 5d 17 a6 d2 1c 39 06 3f 48 d5 96 ee 5b 92 2e 5f 08 33 5f 18 9d 14 35 f6 f8 56 9c 60 62 96 5a fa 87 0a 23 49 f3 94 37 f3 0a 55 dc 40 f6 fb 6a 99 ba b3 7c e9 95 66 8b 46 cb c5 1f 06 00 37 63 8f 8c 26 37 fd d8 a9 41 db f5 31 91 ef dc 09 51 8a 19 33 e4 40 6d 9b 82 36 e6 d2 70 f1 af 96 33 2a 6a c1 3e df 92 83 95 95 93 7b c6 bb d3 b3 db 38 89 3e 84 a4 30 db 8e f1
                                                                                                                                                                                                                                                Data Ascii: KN5<u7+npznf"wJ![~o!jQn[ lEZ,9_,'zYO|3Nqc|8>O% /[ht$/%2Mx]9?H[._3_5V`bZ#I7U@j|fF7c&7A1Q3@m6p3*j>{8>0
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: fc 20 0f 3b 36 6a 84 b1 96 dc 48 17 c9 95 72 ee 52 26 fa 4e 95 1c 3c 31 e7 54 8b 95 d6 29 f8 98 79 a9 90 63 ad 3d 24 52 f1 b1 59 37 92 40 8e 52 ca 94 02 48 8d f9 b2 e4 fd 05 82 09 60 03 20 49 10 08 91 b1 a8 0d 0e ce cc a8 34 f5 59 57 4d c7 ce 35 d6 70 65 8c 17 6f 16 94 c3 a0 cc 74 22 22 36 14 f2 94 84 fc 6a dd 89 10 a4 d6 b6 07 aa a1 10 d5 19 63 15 15 32 0c 64 94 8f 8d 71 d4 b3 1b 09 66 06 49 de fb 94 b3 2a db 74 45 73 0d 8f 8e 76 a1 73 5a e2 3b 16 a3 84 46 15 27 cd 39 1e ab 19 56 c5 88 af ec 8b 81 f6 6c 10 04 64 5a d2 74 db 85 f2 45 87 38 c6 37 c5 aa 04 fc a7 c7 4d 9a 2a 1d 12 3a db b8 02 a9 3b c8 08 a7 28 2b fa 63 b2 08 d3 99 75 84 50 f8 a2 fb c7 2c e3 2e 72 b5 5c 12 ba 95 fb 95 b0 dd 1a 85 a1 23 b7 6e 54 73 d4 f7 91 34 49 45 b3 c6 c7 54 ed 23 76 e6 1c
                                                                                                                                                                                                                                                Data Ascii: ;6jHrR&N<1T)yc=$RY7@RH` I4YWM5peot""6jc2dqfI*tEsvsZ;F'9VldZtE87M*:;(+cuP,.r\#nTs4IET#v
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: f0 fb 7f f5 9f fe f9 e4 85 aa e4 78 d9 f1 30 dd 56 5c cf be af dd b2 e3 aa b7 ff fc e9 53 7d ae 31 38 f3 69 ce 7e f7 3f ff f3 57 7f fd 77 ff 71 1f 5f 56 80 02 55 73 63 09 7f d9 ac 61 9e f6 cc 3d 9f bc 66 e7 ab ef fe d0 e6 a3 b7 ed fa 03 c9 72 ce 83 7b 38 fe f7 e3 7f ff df bf fe e7 6e 9f ae c1 ed 89 69 b3 fd 05 ee 40 89 85 13 0f fc 90 d8 ce 2c 36 56 6c 92 01 be f3 31 5d 8b e8 00 15 cc 1f 10 9a 76 d2 84 00 04 bb 18 24 b9 04 7b b2 a9 45 70 82 c7 23 02 2e 31 33 39 17 28 c8 75 1a 14 6d 1f 68 78 4d 72 47 a9 d3 65 13 5d 6b 81 2c db 5f 0a 9c 5a d4 41 7a a2 7d 58 c2 15 bc 9d 8c 69 4a 04 14 22 11 30 7c 61 04 53 80 fd 53 11 80 51 bf 0b 9d 53 6b 81 f8 02 41 d7 f2 7b 47 9a 93 d1 93 76 c1 4a a6 2f 06 41 59 42 88 8a 61 e8 b4 9c 20 02 33 99 27 c3 3a 32 ba 3a 42 17 ba 07
                                                                                                                                                                                                                                                Data Ascii: x0V\S}18i~?Wwq_VUsca=fr{8ni@,6Vl1]v${Ep#.139(umhxMrGe]k,_ZAz}XiJ"0|aSSQSkA{GvJ/AYBa 3':2:B
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 98 16 29 d8 65 11 5b 67 ff 24 84 81 41 d6 f4 4f 47 f8 bf ff e8 3f fd b7 bb 00 56 50 38 20 b0 3d 00 00 10 06 01 9d 01 2a 90 01 90 01 3e 91 3e 9a 4a 25 a3 31 21 a8 13 ac 7a 20 12 09 4d d8 b6 bd a1 dd 37 ab a4 45 7f 39 d9 ff 22 fa d7 f3 df 98 7f 96 1f 38 5c 83 dc 8f b5 bc 6f f2 1f fb be f7 fe 3b fe 97 9a c7 3a 7f c8 fe f9 f9 ad f3 27 fd df fd 2f 67 3f a6 3f eb 7b 84 fe aa ff b8 fe e7 ee 47 fe 4f ee 07 bc ef ed df f6 3d 44 7f 47 ff 11 fb 25 ef 59 ff 33 f6 c3 dd bf f7 cf f6 5e c0 9f d5 7f be ff e9 ec 52 f4 17 fd c9 f4 e0 fd ab f8 67 fe d3 ff 2b f6 fb da 63 ff 77 66 af 04 3f f6 8f c9 6f 79 9e 33 fe 6b c4 1f 33 1e fa d0 c3 32 fd 87 e6 db f2 07 f1 7f c2 fb 58 fe b7 f6 7f c9 ff 8f 3a 8e fb 57 fd bf a8 af e4 76 f7 6d 3f f0 7d 02 fd ce fb cf 99 cf d1 7f e6 ff 2d eb
                                                                                                                                                                                                                                                Data Ascii: )e[g$AOG?VP8 =*>>J%1!z M7E9"8\o;:'/g??{GO=DG%Y3^Rg+cwf?oy3k32X:Wvm?}-
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: a7 d8 be 7c e9 69 bb 3d dd ec 31 cb 11 cb b6 5b 20 92 e4 c7 4c 7a 8c 11 a8 0c 7e 23 2d 4c 0c 10 86 97 32 bb da 04 2c 61 e8 d6 4b 94 67 82 64 a6 1d 80 d5 ef 60 73 82 3d 71 7b 6c c6 b3 cf 55 e0 3a 7a 90 3b 71 d8 e7 c4 67 1b ee d3 90 8e cd 90 70 26 f6 fd 4e 30 6e 29 08 f4 d0 31 dd 47 c0 2a c0 a7 bb d8 9c ba bf f8 d1 8d f9 c1 6c ca 65 36 99 22 81 54 0c 65 87 7d 67 10 a2 50 87 75 01 1e 48 c6 0d 96 84 0f ee a4 d1 59 6c ee 85 bf d2 6a bd 94 40 2d 90 32 6f 75 f6 13 bb ca a0 59 0a 11 60 42 41 81 57 e7 70 b7 b4 41 64 8e 73 c3 50 46 a9 39 ff 72 6a 31 33 c9 4b 30 af 33 18 9d 67 83 8d 2f 22 c3 72 7b 74 aa c5 fe 5e 36 73 1c ad e1 36 57 82 f3 a8 b2 88 a3 e3 5a ef 03 dc d8 8d bd dd ca c1 80 41 a4 f5 b2 c2 9f bf 15 fd 31 69 0c 27 aa 40 ac 72 4c ad 53 a7 eb 8c 98 58 b0 89
                                                                                                                                                                                                                                                Data Ascii: |i=1[ Lz~#-L2,aKgd`s=q{lU:z;qgp&N0n)1G*le6"Te}gPuHYlj@-2ouY`BAWpAdsPF9rj13K03g/"r{t^6s6WZA1i'@rLSX
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: a5 18 6e 70 35 b4 5c 02 2b cd 2b 04 b0 27 0a f5 83 0a d1 75 8f 1f 1a 5c 5b 09 21 c5 8c 3b c3 d5 76 64 35 4b 01 d5 1c 54 11 6b 0c f3 9c a3 58 ef 32 00 bf 47 7c ea fe 68 27 3c 11 f8 fa 36 71 b8 a2 55 e3 62 e5 72 62 79 80 f5 7c f6 e8 f9 d3 b2 3e 87 f7 a1 d2 d2 b0 2d a9 3e 86 e7 e0 9f 63 8c a4 9b 88 6f d7 64 7b fe 5d 5b 0f e0 32 c6 07 36 66 78 10 73 6d 45 5b c0 00 ab 92 04 b1 80 29 38 18 db ab 8e ce 00 1c f5 55 cc f4 8d a2 9c 7c 08 50 c2 ef 33 e1 99 4e 36 9c 58 a1 80 75 f1 7e aa cc da 4e 1a 41 0b 58 3a 7e 5c b5 a6 58 f0 a9 dd 5b f4 3f 2b 4a 95 84 b6 68 43 38 ba 0d 6b 0a 81 4a 81 92 1c d8 a6 df c9 60 fa b3 42 66 71 e7 04 bf 00 b2 a5 a6 d2 1f 00 e7 6a eb d3 5f be 6d 44 e6 3c 79 21 69 67 9c 5b 15 8a 7f 7d 9b e4 2b eb 7b 0a 41 7a a4 bf 44 73 a8 34 de ef 0e 82 c1
                                                                                                                                                                                                                                                Data Ascii: np5\++'u\[!;vd5KTkX2G|h'<6qUbrby|>->cod{][26fxsmE[)8U|P3N6Xu~NAX:~\X[?+JhC8kJ`Bfqj_mD<y!ig[}+{AzDs4


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                75192.168.2.849883172.66.40.1414436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:19 UTC748OUTGET /track/?a=10069&firstcookie=0&tracking_redirect=&referrer=https%3A%2F%2Fsurl.li%2F&sessid2=&product=man1,man2,man3,man6&vid1=&vid2=&vid3=&caller_url=https%3A%2F%2Fmannaflux.com%2Fbyg%2Fgo%2Findexvs.php%3Faff_id%3D663%26subid%3DS24u HTTP/1.1
                                                                                                                                                                                                                                                Host: tracking.buygoods.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:20 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                p3p: CP="CAO COR CURa ADMa DEVa OUR IND ONL COM DEM PRE"
                                                                                                                                                                                                                                                cache-control: no-cache, must-revalidate
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                expires: Tue, Jan 12 1999 01:01:01 GMT
                                                                                                                                                                                                                                                set-cookie: spiaffid_10069=663; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Wed, 26 Feb 2025 09:56:20 GMT; Secure
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                x-server: WEB_6
                                                                                                                                                                                                                                                strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                Set-Cookie: spisubid_10069=S24u; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Wed, 26 Feb 2025 09:56:20 GMT; Secure
                                                                                                                                                                                                                                                Set-Cookie: spicampaign_id_10069=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure
                                                                                                                                                                                                                                                Set-Cookie: spireferrer_10069=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure
                                                                                                                                                                                                                                                Set-Cookie: spireferrer_10069=8.46.123.228:surl.li:mannaflux.com%2Fbyg%2Fgo%2Findexvs; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Wed, 26 Feb 2025 09:56:20 GMT; Secure
                                                                                                                                                                                                                                                Set-Cookie: spisessid2_10069=sessid20241128095619397; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Wed, 26 Feb 2025 09:56:20 GMT; Secure
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC334INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 73 70 69 5f 66 75 6e 6e 65 6c 5f 63 6f 64 65 6e 61 6d 65 5f 31 30 30 36 39 3d 3b 20 44 6f 6d 61 69 6e 3d 2e 62 75 79 67 6f 6f 64 73 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 3b 20 53 65 63 75 72 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 6c 62 3d 30 32 44 69 75 45 4a 67 55 50 6d 6e 6b 4b 57 35 4a 45 54 4e 74 56 4a 47 5a 58 31 4e 62 7a 47 53 38 44 52 6b 34 50 32 6a 6a 78 48 54 69 3b 20 53 61 6d 65 53 69 74 65 3d 4c 61 78 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 39 2d 4e 6f 76 2d 32 34 20 30 38 3a 35 36 3a 32 30 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 0d 0a 53 65 72
                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: spi_funnel_codename_10069=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; SecureSet-Cookie: __cflb=02DiuEJgUPmnkKW5JETNtVJGZX1NbzGS8DRk4P2jjxHTi; SameSite=Lax; path=/; expires=Fri, 29-Nov-24 08:56:20 GMT; HttpOnlySer
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1087INData Raw: 31 61 35 31 0d 0a 0a 76 61 72 20 73 70 69 74 6f 64 61 79 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 76 61 72 20 73 70 69 65 78 70 69 72 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 73 70 69 65 78 70 69 72 65 2e 73 65 74 54 69 6d 65 28 73 70 69 74 6f 64 61 79 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 33 36 30 30 30 30 30 2a 32 34 2a 39 30 29 3b 0a 0a 2f 2f 20 47 65 74 20 68 6f 73 74 6e 61 6d 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 73 75 62 64 6f 6d 61 69 6e 0a 2f 2f 0a 2f 2f 20 54 68 65 20 6d 65 74 68 6f 64 20 6c 6f 6f 6b 73 20 61 74 20 74 68 65 20 73 65 63 6f 6e 64 2d 6c 65 76 65 6c 20 64 6f 6d 61 69 6e 20 66 6f 72 20 63 6f 6d 6d 6f 6e 20 6f 6e 65 73 2c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 77 65 20 6e 65 65 64 20 74 68 65 0a 2f 2f 20 6c
                                                                                                                                                                                                                                                Data Ascii: 1a51var spitoday = new Date();var spiexpire = new Date();spiexpire.setTime(spitoday.getTime() + 3600000*24*90);// Get hostname without the subdomain//// The method looks at the second-level domain for common ones, to determine if we need the// l
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 2f 20 53 61 76 65 20 66 75 6e 6e 65 6c 20 63 6f 6f 6b 69 65 73 0a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 73 70 69 5f 66 75 6e 6e 65 6c 5f 63 6f 64 65 6e 61 6d 65 3d 22 2b 65 73 63 61 70 65 28 22 22 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 73 70 69 65 78 70 69 72 65 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 22 3b 70 61 74 68 3d 2f 3b 64 6f 6d 61 69 6e 3d 2e 22 2b 68 6f 73 74 6e 61 6d 65 3b 0a 09 09 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 61 66 66 5f 69 64 3d 22 2b 65 73 63 61 70 65 28 22 36 36 33 22 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 73 70 69 65 78 70 69 72 65 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 22 3b 70 61 74 68 3d 2f 3b 64 6f 6d 61
                                                                                                                                                                                                                                                Data Ascii: / Save funnel cookiesdocument.cookie = "spi_funnel_codename="+escape("")+";expires="+spiexpire.toGMTString()+";path=/;domain=."+hostname; document.cookie = "aff_id="+escape("663")+";expires="+spiexpire.toGMTString()+";path=/;doma
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 73 65 5f 62 67 5f 68 74 6d 6c 32 2b 22 73 65 73 73 69 64 32 3d 22 2b 65 73 63 61 70 65 28 22 73 65 73 73 69 64 32 30 32 34 31 31 32 38 30 39 35 36 31 39 33 39 37 22 29 2b 22 26 22 3b 0a 0a 76 61 72 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 73 70 69 20 3d 20 22 73 6f 66 74 77 61 72 65 70 72 6f 6a 65 63 74 73 2e 63 6f 6d 25 32 46 73 65 63 75 72 65 25 32 46 25 33 46 22 3b 0a 76 61 72 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 73 70 69 20 3d 20 22 73 6f 66 74 77 61 72 65 70 72 6f 6a 65 63 74 73 2e 63 6f 6d 2f 73 65 63 75 72 65 2f 3f 22 3b 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 73 70 69 20 3d 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 73 70 69 2b 22 73 65 73 73 69 64 32 3d 22 2b 65 73 63 61 70 65 28 22 73
                                                                                                                                                                                                                                                Data Ascii: se_bg_html2+"sessid2="+escape("sessid20241128095619397")+"&";var spi_pattern_enc_spi = "softwareprojects.com%2Fsecure%2F%3F";var spi_pattern_base_spi = "softwareprojects.com/secure/?";var spi_replace_str_spi = spi_pattern_base_spi+"sessid2="+escape("s
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 62 67 29 3b 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 62 67 5f 68 74 6d 6c 29 3b 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 32 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 62 67 5f 68 74 6d 6c 32 29 3b 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 73 70 69 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 73 70 69
                                                                                                                                                                                                                                                Data Ascii: ncodeURIComponent(spi_replace_str_bg);var spi_replace_enc_bg_html = encodeURIComponent(spi_replace_str_bg_html);var spi_replace_enc_bg_html2 = encodeURIComponent(spi_replace_str_bg_html2);var spi_replace_enc_spi = encodeURIComponent(spi_replace_str_spi
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 62 67 5f 68 74 6d 6c 29 3b 0a 09 09 73 70 69 5f 6d 79 4e 6f 64 65 6c 69 73 74 5b 73 70 69 5f 69 5d 2e 68 72 65 66 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 3b 0a 09 7d 65 6c 73 65 20 69 66 28 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 69 6e 64 65 78 4f 66 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 29 20 3e 20 2d 31 29 0a 09 7b 0a 09 09 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 72 65 70 6c 61 63 65 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 2c 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 62 67 5f 68 74 6d 6c 29 3b 0a 09 09 73 70 69 5f 6d 79 4e 6f 64 65 6c 69 73 74 5b 73 70 69 5f 69 5d
                                                                                                                                                                                                                                                Data Ascii: spi_replace_str_bg_html);spi_myNodelist[spi_i].href = spi_track_link;}else if(spi_track_link.indexOf(spi_pattern_enc_bg_html) > -1){spi_track_link = spi_track_link.replace(spi_pattern_enc_bg_html,spi_replace_enc_bg_html);spi_myNodelist[spi_i]
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC182INData Raw: 4f 66 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 73 70 69 29 20 3e 20 2d 31 29 0a 09 7b 0a 09 09 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 72 65 70 6c 61 63 65 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 73 70 69 2c 73 70 69 5f 72 65 70 6c 61 63 65 5f 65 6e 63 5f 73 70 69 29 3b 0a 09 09 73 70 69 5f 6d 79 4e 6f 64 65 6c 69 73 74 5b 73 70 69 5f 69 5d 2e 68 72 65 66 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 3b 0a 09 7d 0a 7d 20 20 20 20 20 20 20 20 0a 09 09 09 0d 0a
                                                                                                                                                                                                                                                Data Ascii: Of(spi_pattern_enc_spi) > -1){spi_track_link = spi_track_link.replace(spi_pattern_enc_spi,spi_replace_enc_spi);spi_myNodelist[spi_i].href = spi_track_link;}}
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                76192.168.2.849884172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:19 UTC364OUTGET /assets/img/guarantee180.png HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:20 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 74265
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 19 Sep 2024 17:56:57 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4839
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ZbDyAjd36330M%2BXprvq9UZQjYHupQxD4WJr%2FCYdiFhaHUvbynel0YxhY%2BsM6f0SfO0fHENEVrViLMhdxLT348Wp96AIoHBEu9q7MjS25%2Fz7XHWL60xBsJVQg2K0qSOF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cca5862c3fa-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1477&min_rtt=1466&rtt_var=572&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=942&delivery_rate=1877813&cwnd=186&unsent_bytes=0&cid=7f248a37efe4d1f3&ts=457&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 01 5c 08 03 00 00 00 b7 3d 26 23 00 00 03 00 50 4c 54 45 00 00 00 0d 0c 05 0d 0c 05 0d 0b 05 0f 0d 06 10 0d 07 0d 0c 05 0f 0d 07 0d 0c 05 09 25 2e 10 27 2a 13 28 29 0c 25 2b 08 24 2d 07 24 2e 0d 0c 05 17 2a 29 0c 23 27 13 28 29 18 2b 29 0a 22 28 19 2c 2b 14 11 0a 12 28 2a 0e 0c 06 1c 2c 29 07 23 2b 0a 22 28 0d 24 27 06 24 2e 24 33 2c 08 24 2c 20 30 2c b7 8e 09 47 50 43 12 2c 32 27 38 36 1c 31 33 b3 8a 0a 1e 2e 2a 10 28 2c 18 2c 2b 19 2e 30 10 2c 34 25 3a 39 1e 2f 2b 28 36 32 2a 3f 3d 14 28 2a 0f 2c 33 0a 23 28 16 2f 35 1a 34 38 ae 87 0b 21 39 3a 3c 48 3e 2e 3f 3c 32 41 3b 26 20 14 07 23 2d 3b 45 3b 1b 2c 2b 37 46 3f bb 90 07 1d 34 36 33 45 40 29 34 2d 33 3e 35 27 34 2b 30 3d 37 17 20 1b 13
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR^\=&#PLTE%.'*()%+$-$.*)#'()+)"(,+(*,)#+"($'$.$3,$, 0,GPC,2'8613.*(,,+.0,4%:9/+(62*?=(*,3#(/548!9:<H>.?<2A;& #-;E;,+7F?463E@)4-3>5'4+0=7
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 3a 29 13 1e 1a 59 4a 22 cc 9f 03 b6 b9 b7 c8 9c 05 b3 b3 ab d3 da da 3a 4c 45 28 40 3f 38 30 1c af ac a1 4b 40 23 42 52 48 da e0 e1 d5 a8 06 20 1f 1c ad b2 b0 e0 e6 e7 21 29 26 14 1d 1d df b3 09 59 55 0d bb bb b6 4b 4c 42 05 13 16 2d 32 19 29 2c 29 33 37 29 35 3f 37 4d 4b 33 83 6f 3c d7 a9 05 f0 cb 1c 4b 58 4c 65 58 33 bf c3 c2 39 44 36 79 66 37 22 29 29 86 94 92 ae af a9 49 44 2d 92 76 0e f0 c3 0f c6 ce cf e6 b8 08 41 43 2f 46 45 37 57 51 33 a3 a5 9f 57 55 3e e7 ed ee 6f 65 42 3f 45 0a 73 87 87 53 53 09 f9 d0 18 4b 5e 5c 5f 56 37 41 43 0d 9e 9c 8e 82 76 0c 25 2e 23 8e a0 9f a8 bd bf 99 af b0 6f 69 0e 60 66 51 80 70 42 69 61 45 57 6d 6d 64 7e 80 29 33 08 37 50 52 66 68 54 95 a5 a6 db b4 13 92 95 8f 5b 61 55 9d 8c 0e 76 90 92 a6 95 0e 31 50 54 9c 82 19 b8
                                                                                                                                                                                                                                                Data Ascii: :)YJ":LE(@?80K@#BRH !)&YUKLB-2),)37)5?7MK3o<KXLeX39D6yf7"))ID-vAC/FE7WQ3WU>oeB?EsSSK^\_V7ACv%.#oi`fQpBiaEWmmd~)37PRfhT[aUv1PT
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: c1 21 0c 71 b8 44 bd 5d f2 c9 24 84 33 bc de 17 d0 ac 29 db 9d 9e d1 51 54 51 6b c6 f9 c5 d3 e3 6b 63 63 23 e0 a2 91 b1 8f 1f 7f 7f 76 f6 69 fb ac bc 8a 86 ed 59 ff f6 c6 da 63 1d 3b 58 9e eb ee 0e 93 f4 ab c0 77 d8 6b 3d 5d 0b 71 cd 60 39 40 8a 01 82 66 28 94 73 b4 3b 3f 1a 3f 9c 59 99 1d 9c 9e 1e 1d 1d 1d 1f 3f be fd c1 d9 d7 45 f5 aa 00 f1 0c ea c4 b5 65 8f c5 83 43 2e 7c d5 9c c9 5a 53 86 76 e7 a4 85 fa 5a 54 b0 a6 58 5f 5c 59 39 3d 7d 70 bc bb 7b 74 7a 7c b6 39 88 c6 b5 a5 6a 92 f2 45 b2 d3 c9 8d d4 83 5c ad 19 cc 90 f3 43 be 93 af 00 df 61 4e fd f2 f3 a6 a4 9f b6 e0 b0 c0 13 14 83 9a 45 d4 dc d9 2a 4c 69 94 c3 91 f7 f3 f7 de b9 be 79 f7 fe 4c a8 13 51 93 10 84 0d e9 9a cb 76 97 1b 63 70 1c 56 86 0b ac 46 13 2a 55 b6 29 4b 8b 8c ed 1b 35 34 31 d3 3f
                                                                                                                                                                                                                                                Data Ascii: !qD]$3)QTQkkcc#viYc;Xwk=]q`9@f(s;??Y?EeC.|ZSvZTX_\Y9=}p{tz|9jE\CaNE*LiyLQvcpVF*U)K541?
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 91 22 2e c0 da 04 14 ca 6a fd 5e 20 7b b5 15 d0 f5 7b 04 5e f0 45 2c c5 80 c9 60 b3 08 b1 aa 9b cf 3a 55 a6 14 05 e8 e6 ce f7 37 54 26 36 b4 32 7f 3c f6 d2 4d c7 3f bb b0 cf f6 e6 d6 ad e6 52 39 b9 cc 2e 2b 51 bd dd 9f af 81 cc c0 a1 10 0d 92 67 b5 65 a5 19 54 d2 7b 10 85 36 7d be 0d a6 0c 6f 98 37 a6 28 50 fa 9c 18 29 01 83 06 53 34 6e f7 1f ec d4 78 7d 19 0c 71 bc d1 16 b3 b3 21 7f c6 0b 6a a0 82 80 a4 60 01 c5 21 c9 ae 2f a8 4d b4 de 03 c5 f6 dc 78 00 0a 98 d6 1c 22 ea 4b 9f f7 54 2a 96 d5 4a f0 12 70 30 ff df 7c df fc ab 78 eb ca d8 b3 bd 99 19 ab a3 5e 86 1d 4c 4a e9 88 f9 12 ba 4c 4b 31 a4 cb 39 86 46 39 4b 60 4a 9b cf 45 c1 8e d2 f9 c1 46 c3 00 4a 94 22 05 ba ac b2 bc 8a 03 ed 06 60 d8 74 fb 41 7f 67 9f 31 57 8a 18 86 19 d7 6c 12 11 b2 85 bd d5 88
                                                                                                                                                                                                                                                Data Ascii: ".j^ {{^E,`:U7T&62<M?R9.+QgeT{6}o7(P)S4nx}q!j`!/Mx"KT*Jp0|x^LJLK19F9K`JEFJ"`tAg1Wl
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 1a 34 a8 d9 9f 2e 63 64 22 57 30 2a 65 98 36 5b 2c ba 03 b5 c9 ea 10 b8 a6 64 96 62 ba 02 0c 9c 7b 63 5c 14 b5 1e 42 d9 ce d9 70 5a 19 12 42 da 7e 4c 2f 98 9d 0c d2 ed ce 0e de 7e 21 4d 61 90 76 bf 7b 7a 9f e4 50 8e 40 43 62 28 5d c9 14 02 66 5d 2d ab c6 f4 d5 a1 2d 63 0e bb 21 4b cb 14 97 64 0a 54 af 2c 1f 98 d2 10 02 d0 6e cd 13 01 35 ce 93 c4 28 4c f0 83 22 a4 a2 c1 1e 82 c6 84 60 58 45 fb 23 72 96 84 05 c8 b8 d6 06 da 55 13 10 4c eb 23 2a 4d 6a 90 f6 8a 38 ea 72 89 59 d2 95 54 98 6c 67 80 ae 20 e3 18 98 dd 2c b9 6a 40 21 e9 6a 01 b3 cc 12 5a 9f 3f d7 cb 2a 1a 5a 14 6a 8a 28 68 21 8a 30 a5 ab 4d a5 28 d1 ec e2 28 70 02 70 da 00 e8 86 9a ed 84 39 61 c1 34 da 76 27 35 df 1f ba 3e 2f 9a 6b 09 e8 5e 3c b9 4f 50 02 47 51 36 b7 90 a8 e4 0b 2a 3a d3 cb aa d5
                                                                                                                                                                                                                                                Data Ascii: 4.cd"W0*e6[,db{c\BpZB~L/~!Mav{zP@Cb(]f]--c!KdT,n5(L"`XE#rUL#*Mj8rYTlg ,j@!jZ?*Zj(h!0M((pp9a4v'5>/k^<OPGQ6*:
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: a1 b4 1c 27 a3 25 19 a0 d0 6b 80 2e 2c d9 3c 55 66 0a 95 4f 29 aa 88 e1 a8 22 41 8c 41 a7 d8 eb 4d 1c 9c cc 8b e7 01 5d 6d 7b bb 56 6d 91 13 b8 1e 65 51 bd 91 26 4e 40 02 e3 f1 b4 35 8e 07 df d2 ce f3 bb ef 6e 7c 4a 17 39 09 88 3a e4 67 1b 4c 4a 3f 01 25 ba a0 29 40 6c 28 89 a8 53 6a 8c 96 6b b0 7c 20 92 41 4a cf cf ff 32 2a 0c 53 3a 3d 4e 68 44 34 29 9b 0d e1 c0 8e 21 6e 91 4a eb cc 6d 78 aa be b8 a4 72 e9 76 49 75 65 d7 23 a0 0a 4c af 5e 38 7d 0a 0b 0b 0b e0 9f fc 73 e3 46 e1 8d 0b 17 6e 3c 78 70 69 71 f3 d1 f2 40 73 e4 76 4d 71 57 57 a4 a1 b4 38 52 59 5d 7e e5 7c 49 0d 15 5a 08 4c 0a 74 eb 0d 64 26 d0 d5 80 2f 4a a0 21 d0 79 f6 cb 46 0e ca f0 32 85 6c 26 1e e0 6a 3d 4e 39 4d e5 b1 06 2b 62 44 65 dc 84 d1 41 e3 b0 d3 4b 2e 7d 4b e1 fb dd ef 6f 3d 4d 8b
                                                                                                                                                                                                                                                Data Ascii: '%k.,<UfO)"AAM]m{VmeQ&N@5n|J9:gLJ?%)@l(Sjk| AJ2*S:=NhD4)!nJmxrvIue#L^8}sFn<xpiq@svMqWW8RY]~|IZLtd&/J!yF2l&j=N9M+bDeAK.}Ko=M
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 08 5e 24 12 f9 ac cb ab ab a3 85 e7 ce 7c 49 d3 27 79 62 74 6e b8 b1 11 da b5 c8 c0 bd ae ea 52 72 93 20 16 26 d8 a4 2a a6 d8 95 1f df 28 22 b7 4b 56 97 0e 06 43 0a 84 48 14 86 89 06 1d 87 c0 c1 c1 e7 0f 53 47 71 e9 e2 37 92 1d 00 ef e2 b3 7b 0c 30 d3 28 92 5e 81 1f a3 10 a4 6c 84 83 00 5d 4f 45 0c 11 dc 04 ba 3c 9c 36 5d 61 4a 52 10 18 1f c0 13 02 7e 25 7b 42 d5 50 19 89 74 fd f4 d7 3f 03 db 7c dc 9e 39 66 7b 2e 8f 76 b3 b7 ca 6a ed 1d 72 13 c1 2e 75 d9 4f c6 db a8 cb 02 3b d0 0d a4 7b 87 04 1d 32 35 dc be 2a 45 41 37 82 08 c1 ff ab 05 95 5c 98 c4 1b 7d 56 f1 fc 9d d1 c2 82 33 5f 12 05 04 31 64 89 f9 92 f2 52 a0 5b 1e 69 6c e9 b9 ab c7 30 29 fc df 28 c5 e6 50 98 6a 8d 91 18 92 74 b0 2c 4f 97 83 10 88 4a 58 49 73 70 28 48 3d 44 32 9b 56 fe ad 64 87 63 29
                                                                                                                                                                                                                                                Data Ascii: ^$|I'ybtnRr &*("KVCHSGq7{0(^l]OE<6]aJR~%{BPt?|9f{.vjr.uO;{25*EA7\}V3_1dR[il0)(Pjt,OJXIsp(H=D2Vdc)
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 1f bd d6 a7 9e a7 d1 67 8f 02 64 5c 7b ef e5 18 47 11 e5 30 50 71 28 2a 85 ce 40 ca 4f 83 e9 91 2a b4 05 98 b0 0d 17 19 95 f1 28 86 83 4e ac e7 d9 9f ae 16 9e 3b 86 7b b6 f0 c2 9d a7 4f 1f d2 97 a1 5b 70 eb f9 38 af 27 5d 66 01 9d bb 0a 64 16 b2 24 b1 b7 32 d1 bf 30 32 33 db 9f cd 4e ae 89 95 82 04 98 52 7d 33 99 89 d7 e3 b3 5b 93 a9 56 86 9e 7b 98 cb 65 b6 bd a0 11 88 95 ae a3 4f af de b6 d7 59 74 04 8a 52 43 4e c2 6e 49 cb 6b a7 b5 7b 8c 8e d5 5b 05 27 ad 1a a4 88 c2 d5 9a ca 96 a5 c8 c0 dd c6 d2 92 1a 1c 1c 6c b8 c1 34 45 d7 82 c2 a4 60 00 5d bc 3a e8 4c c2 ee 94 27 f2 b3 ad 6e ec 4a 33 78 81 ff 5f 7c 4f dd fc 8b cf 1e fd 48 c6 b4 40 d7 46 00 f5 8b 20 0c 45 f5 54 75 08 6e 4a 86 52 74 2a 8f c3 95 68 45 16 91 51 1c 8a 61 b2 48 e5 18 cc 10 5f 22 b7 70 f1
                                                                                                                                                                                                                                                Data Ascii: gd\{G0Pq(*@O*(N;{O[p8']fd$2023NR}3[V{eOYtRCNnIk{['l4E`]:L'nJ3x_|OH@F ETunJRt*hEQaH_"p
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: f6 d1 98 ef 81 ee 84 3f 35 35 d2 9f 3b bc 77 b4 b1 b2 30 62 77 13 70 78 da 87 d7 e3 99 cc 76 a9 f7 61 f4 60 c7 85 a3 f2 9b 8e a0 7b 3b 14 44 69 6c 3d 57 5d 56 2f d5 7b d3 15 0a 8e fc ce 97 41 e3 2c a8 95 e5 95 2d cd b5 b7 81 72 25 d7 cb 2f ea bd d8 87 c2 92 18 a1 52 60 83 af 61 04 f8 0e 91 3a ff c2 29 8a e7 47 c8 d4 c3 9d f3 77 2e 9c fd ef 66 89 7c 52 f8 c3 d9 1b 9f ca 36 7f 6a aa 1d 76 78 84 9e 32 27 0d e8 46 71 06 67 9c 80 09 9d 31 1b cd a0 41 61 cd 23 70 62 0c 89 5c 47 ed 14 f3 b4 3e 2f a9 ba e5 d9 a5 7c e8 c2 88 56 b8 f8 f4 7e 5b e7 b2 86 d4 69 f7 e1 28 03 83 3f ef bf 78 8f 57 50 29 be 87 db 2b 40 f7 49 7f 76 2f 0a da 36 7b 67 72 72 23 b7 5b 1f 02 c3 24 e9 e1 c2 e7 85 91 dc 0b 69 d2 51 7f b4 b5 b0 b2 eb 4f ae 65 73 b9 c9 9f 3f ac 4c 8c 1c c6 51 92 9c
                                                                                                                                                                                                                                                Data Ascii: ?55;w0bwpxva`{;Dil=W]V/{A,-r%/R`a:)Gw.f|R6jvx2'Fqg1Aa#pb\G>/|V~[i(?xWP)+@Iv/6{grr#[$iQOes?LQ
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: a3 f2 5d 7f 36 93 ed 1f 19 c9 6d 63 77 3d af 67 72 6b a9 7c 34 1f 26 3a 68 d4 8f 93 d3 5b d3 0b 7b fb f7 53 bf f4 4f 4e af 8c 7c 82 15 3a a2 38 5a 78 92 5b b9 d6 c1 aa de 5f 18 79 32 bd 05 a1 2c 63 04 06 7e c9 66 a7 d6 c7 71 cc 9d ed c3 7d 89 49 4a d1 38 db 3e 6e 4c 4d ad 2b 77 72 d3 eb e3 b9 ad bd b7 0c 96 8a 2f a8 37 82 a1 95 87 57 8b 93 f8 d5 13 1d 02 24 a5 b9 9a 9e c1 9e 86 2b 2d 2d b5 c3 9e 7c a3 68 56 22 78 4c d5 d9 5b 01 7f 3d 67 94 0d f7 71 6a 37 07 31 c1 26 8e d5 e6 59 ae a7 6b c9 a5 35 5f db bf fe 1d 68 e6 bf 0e 0e cc b9 98 9d e9 a0 08 c7 2c 12 58 41 16 e3 fb 8c 14 91 11 71 26 fc 04 a0 4b 31 a7 18 38 ad 32 68 ee 68 eb 2e 72 b5 f3 5d 5a 4a 71 e5 b3 3f e5 43 17 66 fd c5 37 3f 5d bc cf 62 79 45 16 0e a9 5d 88 e0 8b c0 2a 4a 2f 3e c8 64 b3 b9 f7 23
                                                                                                                                                                                                                                                Data Ascii: ]6mcw=grk|4&:h[{SON|:8Zx[_y2,c~fq}IJ8>nLM+wr/7W$+--|hV"xL[=gqj71&Yk5_h,XAq&K182hh.r]ZJq?Cf7?]byE]*J/>d#


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                77192.168.2.849885172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC364OUTGET /assets/img/DFrequencies.png HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:20 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 45441
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 19 Sep 2024 17:56:46 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e9I91r1fFc0OLANi12feH0%2BEQOnS9JcdA4yfPN1pAtxmeM1ddaECfFF6mjz4ADl7jfHVmkgwc7GYk023vy%2BLksy6KD9rDJbB%2BadJMLQmmsCH63VRUxGPnn8JdJxRapNj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997ccab98142e0-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1652&min_rtt=1644&rtt_var=633&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=942&delivery_rate=1707602&cwnd=252&unsent_bytes=0&cid=5d6d759c24f647ac&ts=458&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC506INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 99 08 03 00 00 00 cf 7f 18 7f 00 00 03 00 50 4c 54 45 00 00 00 d5 dd e5 df e7 ed cc d6 de e7 ed f2 be c8 d3 b0 b8 c4 ed f1 f4 e8 e9 eb a5 a8 b4 98 9a a7 ac c0 ca 8c 8b 8c 8c 8f 9d c8 d9 df d0 de e3 a1 9a 9d 7e 7f 89 2c 2e 32 0d 06 0a 6b 6a 71 09 04 0c d9 da db 41 43 48 71 6e 72 df df de 57 5a 60 30 21 1f b8 b6 b3 fe fe fe 0d 0b 10 21 0d 19 17 0d 18 33 2f 34 13 19 38 3b 3e 43 0a 08 0a 39 36 3b 16 1a 41 04 02 03 2e 0e 20 2a 2e 2d 42 3f 47 25 18 20 14 12 14 2a 0b 14 30 33 3c 34 3f 3f 30 3e 33 42 10 15 7a 79 32 1a 29 52 11 18 30 20 0e 28 36 11 13 18 25 47 1a 1b 4f 47 46 4d 3a 49 33 23 24 28 1e 26 5c b0 57 33 85 7d 31 52 11 14 6d 73 2e 34 1c 27 20 37 69 1f 12 35 f6 fa fa 2c 12 31 3c 0e 26 1a
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR@PLTE~,.2kjqACHqnrWZ`0!!3/48;>C96;A. *.-B?G% *03<4??0>3Bzy2)R0 (6%GOGFM:I3#$(&\W3}1Rms.4' 7i5,1<&
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: f2 e9 be 32 6e 92 4c 5a 49 37 46 20 bf 4b 2e 53 5d 24 64 6f 42 8a 4b 6e 69 ad c4 f3 e5 72 a9 67 80 de ca 7b e0 89 69 c4 87 44 64 30 6f f4 a9 6a ed ae 59 f4 e9 a6 47 19 49 96 9b 9d f6 bc 6c a6 58 73 16 3d 3a 1f 4c 49 a9 7b 90 4b 36 1e f5 ce 72 f5 d0 8a 97 95 38 db d0 ad bd 63 66 e2 c1 62 7c 80 49 7c 65 6a 76 2b 4e a7 ab 8c 45 53 1e 9c 7c 74 51 44 86 6c 55 64 ca 74 5f ad 7d 61 c1 c1 90 54 24 62 56 5c 69 e2 6d 61 db 56 54 8d 37 4c d2 7d 7a 34 56 57 60 40 4a ed ec d7 87 55 8f bd 77 7d ab 5c 59 fc fd df c1 73 3b f6 b6 87 7e 86 69 aa 40 4d 7c 35 6f d7 90 8a ef 98 7c c1 98 54 49 62 5c f1 ce a2 aa 91 3e a5 8e 98 81 6e 7c 7a 54 52 3f 53 6c 5e 64 79 d7 c3 ca 96 58 5c c3 c2 ac c1 88 9f ba 96 82 99 96 7f 79 bb d1 c7 a4 9d dc b1 86 e5 9a 9b 96 8d 5a ae b4 a6 f1 b0 a6
                                                                                                                                                                                                                                                Data Ascii: 2nLZI7F K.S]$doBKnirg{iDd0ojYGIlXs=:LI{K6r8cfb|I|ejv+NES|tQDlUdt_}aT$bV\imaVT7L}z4VW`@JUw}\Ys;~i@M|5o|TIb\>n|zTR?Sl^dyX\yZ
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 98 30 12 c2 9a e1 d1 20 ca 38 78 17 54 86 0a 90 40 6d 57 df 56 0d 31 4c 05 1c 5f 7d 5a 3e c2 85 fc a1 3c ae 44 3a 90 29 71 65 b6 87 12 36 80 9d dd 2f 6f e7 dc 4c 58 32 40 20 2b 4b d0 13 0f 42 e6 42 20 84 ff 00 d0 b5 0e fc 39 c1 be d8 11 d0 fa 8d 67 72 18 29 b6 f3 7b a2 13 22 e1 1b e1 97 ca c8 00 ff 10 07 76 f8 e5 b8 4c 23 96 d8 8f 06 c5 a7 08 65 50 7e 02 8f c7 7b 14 df 31 6c 29 c2 81 0d 18 5a a4 8f 00 6f bb 05 9f 1a 4b ff 24 f5 90 d2 c3 b5 47 80 0b 71 e0 57 03 e6 5d 84 11 3f ba 6a 04 7b 10 0c cd 82 da 8f 33 52 e4 40 19 14 a3 22 43 da 1e 88 80 18 1d 30 ca fc 53 c1 81 ca 30 21 c6 62 41 4c 7b 03 e8 15 20 f0 59 13 c9 e3 3e 6c 16 64 8a 82 4f e0 69 2f 41 01 53 b4 0e 54 58 81 c0 b5 16 a4 c1 28 0a 41 b2 20 d0 a5 48 04 c4 18 d3 ed 35 0c db e9 92 2f 64 82 10 07 ee
                                                                                                                                                                                                                                                Data Ascii: 0 8xT@mWV1L_}Z><D:)qe6/oLX2@ +KBB 9gr){"vL#eP~{1l)ZoK$GqW]?j{3R@"C0S0!bAL{ Y>ldOi/ASTX(A H5/d
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: ee a6 7d 81 98 64 fb 00 98 e2 7a 26 0e 14 eb c5 0e a4 f5 4a 77 bb 71 0e 61 8d 3d 70 94 73 09 1b c0 79 15 a0 26 d4 79 d9 02 7c e1 9d 1b ce 40 67 3c a4 4f 56 f6 a9 84 67 9b d7 2f 0e a7 bd fb 87 83 4a 00 96 d5 12 ac df d1 5e b8 98 f6 a6 e3 ea dd f4 fe 74 5d 15 d5 f3 5e 0f 33 bd 27 c5 a2 ac 0a 4c 5f b7 e3 57 29 39 b6 cb 10 da 13 40 08 00 cd 81 c6 90 73 44 53 60 54 c5 0a 75 ab 00 43 66 0e 74 73 29 65 6e 1e 34 8c 74 0f 7c 9e d6 61 82 fa 7c 4d 06 2c 05 e0 fd 57 15 be 35 c0 f5 16 2d c0 f1 14 77 20 42 c8 5e ba ea 0b 33 e7 f3 a2 4e 1d c6 f1 63 9d ba 44 c7 71 93 1d 19 47 1d 9d 82 04 c7 4b 43 d3 4e 3a 8b 8d d2 b5 39 09 1d 82 18 51 83 55 f0 12 ed 7a 10 3b 04 43 08 4a fb 07 24 44 c7 b6 0d 16 62 2f b9 87 60 4f 81 5b 49 11 41 1e 0a 3a f7 7e 9e cf 47 67 6d eb aa bd e7 a7
                                                                                                                                                                                                                                                Data Ascii: }dz&Jwqa=psy&y|@g<OVg/J^t]^3'L_W)9@sDS`TuCfts)en4t|a|M,W5-w B^3NcDqGKCN:9QUz;CJ$Db/`O[IA:~Ggm
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 5a 59 5b c3 78 00 68 d7 6b 54 c6 18 27 90 0d ed 20 24 7c fb 07 c8 7a 9a 85 79 f6 4b fc d8 81 8c 91 01 ce 55 b4 b6 92 04 50 71 e0 c0 0d c0 84 a5 0f 14 9f fc e3 f3 7c a4 4f 65 10 96 d2 31 a2 cf f1 f5 64 8a f1 d1 8e 00 4a f9 ca ca b0 37 0e 04 c0 e0 06 5f ef d9 76 3d bd 71 e0 42 00 cc a9 59 bc 94 63 a0 e2 a4 b4 00 52 37 11 2c 51 32 bf ff 03 c0 82 ac 03 21 53 b8 cf a4 ad 77 5c ea 76 3b 2d 13 5c 4d 33 37 c5 74 be 55 86 17 dd 56 18 fa 5d b7 a9 0f a2 c8 07 42 f0 c3 52 4a e1 63 50 29 95 07 cf 8b 4c be c2 e3 1f 6d c9 18 20 8f 72 75 63 2c 01 d6 83 54 44 43 60 bd 6e d7 c5 18 58 94 00 d1 8e 9e 78 14 c2 c1 51 12 ff 1f 21 69 b5 ea fc c3 81 59 30 fc 1f 00 94 e9 b7 b7 1d fe 3e c7 51 0a 81 4c b2 0a a6 9b 70 73 2e 05 b3 5e 76 73 39 bd d9 6c e2 ea 74 da 1f 0c 5a 2d 8c 82 62
                                                                                                                                                                                                                                                Data Ascii: ZY[xhkT' $|zyKUPq|Oe1dJ7_v=qBYcR7,Q2!Sw\v;-\M37tUV]BRJcP)Lm ruc,TDC`nXxQ!iY0>QLps.^vs9ltZ-b
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: ff 67 cb 04 41 93 ee 7d 14 70 73 63 7d 5c 90 00 fb 60 27 01 3a 5b 80 11 86 bb 5f 4e 05 c0 d3 45 84 08 06 47 14 81 c8 d1 0b 9a e8 6d 54 c3 c2 69 85 b6 58 b1 03 53 07 04 48 21 68 f1 40 18 cb ea 91 44 e6 8d 55 b5 aa 20 48 49 84 4b 16 88 01 0a 07 4a dd 59 64 40 ee a0 ba 74 cf 2d 7f dc ab 94 25 c0 0a 17 35 79 01 30 95 02 df d1 0a 6e 5c 04 21 00 1a 2f fd e0 23 b9 bc 74 76 5a 44 2d ad d9 8b 86 b4 20 36 de 13 48 1c 79 89 29 72 70 ef df 81 2a 16 31 06 5a 04 10 6b 8c 4f 16 7c 05 70 7d 4c b0 ca 0b ae cc 1e 39 d0 a1 b1 6f 0b d0 81 46 4d a8 cd bd 43 b3 8f cb b7 95 1d 80 d0 06 60 e6 42 41 b9 82 44 b2 b2 43 05 00 8b 12 e0 5f 21 e9 a3 3a 00 9e c4 98 38 7c 05 4a ac c2 79 db c9 48 6a ef 0e d4 d4 9c 9a d0 04 c0 26 91 a2 e5 b1 ff e8 05 6d 31 3f e9 40 02 08 5c a3 fb 5f af af
                                                                                                                                                                                                                                                Data Ascii: gA}psc}\`':[_NEGmTiXSH!h@DU HIKJYd@t-%5y0n\!/#tvZD- 6Hy)rp*1ZkO|p}L9oFMC`BADC_!:8|JyHj&m1?@\_
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: b2 6a 95 f8 9d 63 57 bd ac d2 55 41 78 4a 5b 7f fa 3d f6 df 62 99 7e cf ba fd be 52 f9 51 fe d6 6e 6c 99 1a 24 f9 9d 91 16 67 8d 4f 3e 39 fd 84 f9 11 d3 3a 27 e1 2c 48 c5 95 1f 9d 48 78 bc 93 00 f5 bd 01 44 0a 49 74 4b 00 98 93 00 ab 30 94 ec 9a 52 75 3c 73 55 55 db 48 05 bb dc e6 3c 67 32 c0 b7 ce db 2e ab 8d 15 00 2d 9a 80 60 46 3c ab ca b9 48 13 1f 02 c0 cb 29 24 01 32 be 0a e9 63 26 c8 fc 20 e6 07 c1 7f 40 88 9b ee 67 ef 11 3c e1 3f c8 06 af a7 62 7c bc 3b 04 c0 9c d6 ef 62 44 d2 b5 0d 40 0b 00 85 c8 41 b3 d9 1a 3f a8 ce 1a 8f c7 6b 57 d7 e7 eb 39 ab d3 e5 a9 ee 5b 9f de a3 dc c3 6b d4 7c bf 52 d9 57 a5 50 a6 81 ef 12 f8 3e fd b4 7a 7e 09 4d 89 e1 25 1e 9c 81 07 63 7e 52 79 b7 9c 02 ca 52 29 75 64 83 de 67 b8 b1 74 fa d2 4b 2f 15 6d 76 e2 1b 38 07 bf
                                                                                                                                                                                                                                                Data Ascii: jcWUAxJ[=b~RQnl$gO>9:',HHxDItK0Ru<sUUH<g2.-`F<H)$2c& @g<?b|;bD@A?kW9[k|RWP>z~M%c~RyR)udgtK/mv8
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 79 cf 70 a6 cf 37 dc 06 88 34 41 a4 42 b8 98 40 67 67 57 1a 60 91 d1 ff 76 3f 4a 7b f4 3a 65 e1 2b 08 2a 45 8e cb f8 4e 01 14 94 f7 01 da 36 c1 de 02 08 af 62 82 a4 fe d7 5f 95 ed 0b 05 30 2f cd ea c2 08 31 df 1c 4b 4b cf a6 e6 02 44 5b 5b 91 69 00 2e 79 f7 e9 77 c9 f3 a7 f6 f7 16 63 be 8c 24 e1 c4 de e5 33 2c c8 04 ea 36 42 f8 75 d7 81 8c 81 7e cc 47 56 68 39 b0 e3 41 0d 90 21 5d 6b 9f 34 b1 06 40 90 b2 88 01 3f 6f 58 e5 ba da 57 55 cc 6d 39 9b d5 00 71 63 07 60 e4 0d 80 14 39 a2 7f 5d 80 d3 95 92 dc 8d 33 26 2b 05 30 51 5b 58 ae a9 16 02 1f 1c fd 2d b4 e4 a5 b3 ea 56 3f 89 01 df 94 87 fc ab ee 4b d9 0b f8 55 04 bf ad 10 a6 90 fe c6 33 2c 5f 7b d2 71 20 fc 50 1b a0 cc 9a 52 d0 22 89 54 59 00 ba bb f8 ef 76 ad dc 68 a4 00 18 d1 b3 13 ae 04 20 86 a9 5b c1
                                                                                                                                                                                                                                                Data Ascii: yp74AB@ggW`v?J{:e+*EN6b_0/1KKD[[i.ywc$3,6Bu~GVh9A!]k4@?oXWUm9qc`9]3&+0Q[X-V?KU3,_{q PR"TYvh [
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: bb 13 8f 92 b9 62 31 ff 6a 8a 3b e8 4e 97 88 f4 53 ef cc 20 1d fc 92 52 be f4 91 c7 1f d8 79 91 cf ed 3d 7b 14 8b 4d c5 00 18 1a 14 c1 91 f5 40 d7 01 0e 7b a4 21 4d 08 b7 01 da 66 4b 96 6d d3 c9 83 20 1e 94 aa 8f fd 6a d0 32 6d cb 68 18 55 05 47 7d c0 ed e9 ea d3 d5 d5 20 1b 82 b0 7a c3 a6 79 47 32 21 af f0 c3 d4 85 a0 53 7b 72 bd bd 8a 92 28 f3 e4 e2 d5 05 37 d9 c6 0b f1 2f e3 71 52 71 38 fc 61 21 3c 32 34 f1 8d 3c 4c fe ab 19 f8 71 99 69 65 65 85 3e e0 f8 78 40 df 5b e8 95 d3 5f bf 9f 1d 7f cc cb bd b2 40 83 a0 66 d8 7d 80 7e f5 26 94 35 40 5b cb 44 ac b3 8d 72 19 80 d6 7d 41 8d 45 f0 9a 5a 86 c8 2d 65 44 7c aa 3d 3e 64 8b 45 7e 42 ed 09 48 16 94 d9 e1 4a 71 a6 79 c2 4d d9 f1 42 21 0e c4 f0 6e 78 74 b4 10 1f 99 df 7d fc f8 ab af 36 37 87 00 78 78 b8 22
                                                                                                                                                                                                                                                Data Ascii: b1j;NS Ry={M@{!MfKm j2mhUG} zyG2!S{r(7/qRq8a!<24<Lqiee>x@[_@f}~&5@[Dr}AEZ-eD|=>dE~BHJqyMB!nxt}67xx"
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC1369INData Raw: 16 3d 92 64 c5 6f ed 31 bd db 2c 43 6f 00 2a 3b 40 dc 0e b3 de 63 e4 72 73 73 e5 d4 1b b8 6a f6 e9 dd 4b 5c d2 57 40 00 42 82 20 80 13 84 06 a8 7a 55 46 68 20 23 49 dd 0a c8 e0 2b fa df 30 92 a8 1f 82 46 88 1f 09 80 e0 2d 2b e0 f4 95 69 4e 66 b4 81 99 cc b1 9d 5c 9a 01 71 8d f0 15 8a d2 bf b9 53 08 7a 4e a5 0c b8 5a 3e 2c 7c fd fa ec 4a 79 f2 6a 44 91 5c 20 08 ea 2f 74 12 2f 8f 00 1a 9e f3 55 ed 28 02 99 db b1 78 03 f1 e3 41 0a d8 99 f0 23 ca 37 b4 40 e7 13 98 48 f9 9c 11 3c 82 1e e1 f3 0e 05 82 1e bb 3f 72 ca 0b e8 0d 4c fb 20 72 2b 5a 2f 57 f6 7d 0a db 34 64 d1 24 07 8d 09 c2 51 67 bb ce de ea d8 d0 00 89 aa 85 19 cc 28 49 03 75 47 60 7e 06 e8 86 6f 00 f4 dc b4 06 72 20 19 22 c8 86 e7 ea 97 cf 6b ff 0a 19 bd 3f 99 e2 11 d7 13 c0 90 94 01 57 f3 41 11 2e
                                                                                                                                                                                                                                                Data Ascii: =do1,Co*;@crssjK\W@B zUFh #I+0F-+iNf\qSzNZ>,|JyjD\ /t/U(xA#7@H<?rL r+Z/W}4d$Qg(IuG`~or "k?WA.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                78192.168.2.849887172.66.40.2344436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:20 UTC598OUTGET /images/buygoods_black.png HTTP/1.1
                                                                                                                                                                                                                                                Host: www.buygoods.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC422INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:21 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                location: https://buygoods.com/images/buygoods_black.png
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 3695
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 13:56:21 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997ccfed8d19aa-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                79192.168.2.849890172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC366OUTGET /assets/img/mannaFlux-logo.png HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:21 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 4267
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 19 Sep 2024 17:57:12 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 4840
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZWQ5ulZbBcHwlOgvLtPzv8%2B1OlCwZJV8jfhz4Zu6LmtC92RsLoqJMpv5NoeA93qPwtcwX7Mq%2FF16%2FGk%2BG41xlDofmBVHck4rSWo%2FMSEkPce8QqkXwbLSR54WTe%2Bwi4Wg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cd1bd2b434b-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1594&rtt_var=602&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=944&delivery_rate=1809169&cwnd=243&unsent_bytes=0&cid=914637f7cb15ed14&ts=510&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC498INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f3 00 00 00 63 08 03 00 00 00 79 4e c6 4e 00 00 01 65 50 4c 54 45 00 00 00 21 58 a8 21 58 a8 21 58 a8 21 58 a8 21 58 a8 e8 97 23 21 58 a8 21 58 a8 e8 97 23 21 58 a8 23 59 a7 21 58 a8 e8 97 23 21 58 a8 e8 97 23 21 58 a8 e8 97 23 e8 97 23 21 58 a8 e8 97 23 21 58 a8 e8 97 23 e8 97 23 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e5 96 25 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 e8 97 23 21 58 a8 21 58 a8 e8 97 23 21 58 a8 e8 97 23 e8 97 23 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 21 58 a8 e8 97 23 e8 97 23 22
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRcyNNePLTE!X!X!X!X!X#!X!X#!X#Y!X#!X#!X##!X#!X####!X#####!X##!X#######%##!X##!X#######!X!X#!X####!X##!X##"
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC1369INData Raw: a2 59 15 af 80 30 c6 bc 3f ac 83 5b 55 45 8d fe fc ce fd f8 d6 ce 87 66 65 4b c0 20 d6 6e 00 00 0e 83 49 44 41 54 78 da ec 9a f9 af d2 40 10 c7 07 0b be 4a 11 51 ac f7 81 e2 15 35 18 3c a2 20 26 62 30 60 94 23 18 7d 48 f4 21 e2 7d 3b 55 ff 7e 59 96 32 6d 67 bb ab fd c1 18 e2 f7 27 fa 86 f2 ed 67 ba 3b 33 85 07 ff f5 5f eb ad 6d a4 57 10 ab ca 36 52 91 87 d3 58 05 a6 1a 9d d2 8d 84 36 28 24 82 0e 1d 0c 1d 08 a9 ba 2d a8 8e ca f8 cf 95 72 1b 39 94 6a 40 9c ca 79 94 6a 5a 5b 29 05 b3 85 9b 8a 3c d1 27 e3 30 1c 1a 52 04 ed 2d e8 b8 56 d3 3f 2c 41 48 2f 29 82 f6 e3 7e d4 c3 15 c6 89 54 5b 7e ee 06 c4 68 26 e3 99 b1 3a fc 1c d1 ee 28 23 55 9f ad 12 8d b4 87 75 44 ac 0f da 20 95 75 59 7a fc c8 a3 c7 e2 ef a3 e7 65 fe f1 d2 38 91 1e 49 bb ad b8 b8 2b f3 2c 91 b9
                                                                                                                                                                                                                                                Data Ascii: Y0?[UEfeK nIDATx@JQ5< &b0`#}H!};U~Y2mg'g;3_mW6RX6($-r9j@yjZ[)<'0R-V?,AH/)~T[~h&:(#UuD uYze8I+,
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC1369INData Raw: dd 3e 1c d3 9e cf c5 3c c9 bc 96 25 79 b5 46 06 71 83 70 25 ca bc c1 bf 2c 96 90 df 72 2b e6 ab 82 f9 ed d0 64 6c 56 56 6e 2e f7 79 20 e5 61 ff f1 96 64 ce f8 79 79 d9 14 3b 7e 23 76 cd e2 54 a6 a7 9a 11 ef 1b 28 87 85 61 88 b9 5f b0 c5 c8 d5 87 90 0e 6f f7 bc e3 50 59 31 2f da d5 77 a5 f1 d6 d2 b8 03 66 8d 5c f4 95 9f 56 fd fd 4d 6b bd 5b d8 9c d8 b8 54 ae 74 a8 50 28 b6 9a 28 d5 18 f5 83 b6 ad d1 a4 4e ff 3d f0 68 90 ca f9 47 ee 66 cb e1 bd 77 c5 9c 9e 3c c6 a5 1a d3 56 60 e9 ee 9c 23 9e 5c a4 47 62 6e 9f 1f 7f 30 1a 1b 99 53 41 55 fc f1 be 34 58 55 d8 54 54 c5 4d 7a 5d 0b 5a a7 42 ea 16 32 41 8d 15 bd d7 67 ee 65 82 a2 da 78 40 b4 e3 1d 22 3d 92 f9 86 37 d7 47 a3 31 fc c3 aa 15 1c d0 ea f8 1c f1 e9 22 3d af 17 c5 e9 81 18 c4 f6 c3 3a eb b2 37 d7 29 20
                                                                                                                                                                                                                                                Data Ascii: ><%yFqp%,r+dlVVn.y adyy;~#vT(a_oPY1/wf\VMk[TtP((N=hGfw<V`#\Gbn0SAU4XUTTMz]ZB2Agex@"=7G1"=:7)
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC1031INData Raw: 20 1d 2f 2e 19 c4 da 3b 35 47 e5 89 1c 3e 3f 0b 33 99 ae 23 f2 b6 31 66 1b cf 3b cb 56 9b 68 99 74 b0 8e a2 bd 21 73 f0 74 85 f7 52 a7 a8 f3 1a 97 2f 37 92 03 94 79 e6 33 da 89 45 e7 eb 51 dd 48 30 9e 84 a0 e9 e9 0b 94 a5 ee 22 44 eb d6 ce fa f6 78 e9 bb 82 cc d2 6b d0 e3 79 67 5b 72 79 66 88 df 9d 14 9c a3 ae 85 e7 b6 30 58 95 fc 0b f4 0d 2e fc 4d f8 87 aa 32 cb a9 38 30 55 6e 81 d5 e4 8b 0c 2f 17 4f e7 62 0a 0c da c9 ed ca f2 06 9f 79 eb a9 69 02 b0 5a c1 6f 6a c5 9b a4 3d 49 77 50 56 e8 d0 bb cc 80 64 8f 72 21 92 c5 10 ac 43 24 58 8c ab 2f d6 c3 0b e6 b9 6e e9 ec c6 00 4b f9 6f 4b c1 a8 f8 41 d5 5d 1b b0 7a 89 f3 a5 5f 78 83 4d 01 60 72 2d eb 6f 26 30 e3 cb 58 41 bc 57 da 56 34 18 db 71 7b e9 24 f6 e4 05 2e bd 86 b2 d0 19 77 ef 61 f8 98 04 e9 ec 85 42
                                                                                                                                                                                                                                                Data Ascii: /.;5G>?3#1f;Vht!stR/7y3EQH0"Dxkyg[ryf0X.M280Un/ObyiZoj=IwPVdr!C$X/nKoKA]z_xM`r-o&0XAWV4q{$.waB


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                80192.168.2.84988613.107.246.624436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC417OUTGET /tag/nwy4dbf0jb HTTP/1.1
                                                                                                                                                                                                                                                Host: www.clarity.ms
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: CLID=0d44798b972e43eda6b5adeb4517892a.20241128.20251128
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:21 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 689
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                Request-Context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64
                                                                                                                                                                                                                                                x-azure-ref: 20241128T095621Z-174f78459684bddphC1EWRbht40000000y30000000000z9b
                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC689INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                                Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                81192.168.2.84988913.107.246.624436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC595OUTGET /s/0.7.56/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                Host: www.clarity.ms
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: CLID=0d44798b972e43eda6b5adeb4517892a.20241128.20251128
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:21 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 67359
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Last-Modified: Wed, 27 Nov 2024 12:08:58 GMT
                                                                                                                                                                                                                                                ETag: "0x8DD0EDC462F0477"
                                                                                                                                                                                                                                                x-ms-request-id: aea25050-501e-0029-57d0-4010af000000
                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                x-azure-ref: 20241128T095621Z-174f7845968swgbqhC1EWRmnb40000000y9g00000000ayfq
                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 79034942
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 36 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 64 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 66 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 69 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                Data Ascii: /* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC16384INData Raw: 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 6c 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 6d 65 74 61 64 61 74 61 2c 6f 3d 69 2e 70 72 69 76 61 63 79 2c 75 3d 72 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 63 3d 72 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3a 76 61 72 20 73 3d 75 2e 74 79 70 65 2c 6c 3d 22 22 2c
                                                                                                                                                                                                                                                Data Ascii: elector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fraud:l,size:null}},function(t,e,n){var a,r=e.data,i=e.metadata,o=i.privacy,u=r.attributes||{},c=r.tag.toUpperCase();switch(!0){case Pt.indexOf(c)>=0:var s=u.type,l="",
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC16384INData Raw: 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 51 72 28 35 2c 74 5b 61 5d 29 2c 51 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 51 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 51 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 24 6e 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38 2c 24 6e 28 74 2e 62 65 73 74 52 61 74 69 6e 67 29 29 2c 57 28 31 39 2c 24 6e 28 74 2e 77 6f 72 73 74 52 61 74 69 6e 67 29 29 29 2c 57 28 31 32 2c 24 6e 28 74 2e 72 61 74 69 6e 67 43 6f 75 6e 74 29 29 2c 57 28 31 37 2c 24 6e 28 74 2e 72 65 76 69 65 77 43 6f 75 6e 74 29 29 3b 62
                                                                                                                                                                                                                                                Data Ascii: break;case"product":Qr(5,t[a]),Qr(10,t.name),Qr(12,t.sku),t.brand&&Qr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,$n(t.ratingValue,100)),W(18,$n(t.bestRating)),W(19,$n(t.worstRating))),W(12,$n(t.ratingCount)),W(17,$n(t.reviewCount));b
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC16384INData Raw: 72 6e 20 72 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 65 3d 5b 73 28 29 2c 74 5d 2c 74 29 7b 63 61 73 65 20 33 31 3a 65 2e 70 75 73 68 28 6d 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 6c 69 6e 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 63 6f 6c 75 6d 6e 29 2c 65 2e 70 75 73 68 28 6d 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 79 28 6d 72 2e 73 6f 75 72 63 65 29 29 2c 64 72 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 6b 72 26 26 28 65 2e 70 75 73 68 28 6b 72 2e 63 6f 64 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6e 61 6d 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 65 76 65 72 69 74 79 29
                                                                                                                                                                                                                                                Data Ascii: rn rt(this,(function(n){switch(e=[s(),t],t){case 31:e.push(mr.message),e.push(mr.line),e.push(mr.column),e.push(mr.stack),e.push(y(mr.source)),dr(e);break;case 33:kr&&(e.push(kr.code),e.push(kr.name),e.push(kr.message),e.push(kr.stack),e.push(kr.severity)
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC2373INData Raw: 65 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 73 77 69 74 63 68 28 61 2e 65 6e 74 72 79 54 79 70 65 29 7b 63 61 73 65 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 5a 69 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 75 72 63 65 22 3a 76 61 72 20 72 3d 61 2e 6e 61 6d 65 3b 51 72 28 34 2c 68 6f 28 72 29 29 2c 72 21 3d 3d 6f 2e 75 70 6c 6f 61 64 26 26 72 21 3d 3d 6f 2e 66 61 6c 6c 62 61 63 6b 7c 7c 57 28 32 38 2c 61 2e 64 75 72 61 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 6f 6e 67 74 61 73 6b 22 3a 48 28 37 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3a 65 26 26 57 28 31 30 2c 61 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 2d 61 2e 73 74 61 72 74 54 69
                                                                                                                                                                                                                                                Data Ascii: e),n=0;n<t.length;n++){var a=t[n];switch(a.entryType){case"navigation":Zi(a);break;case"resource":var r=a.name;Qr(4,ho(r)),r!==o.upload&&r!==o.fallback||W(28,a.duration);break;case"longtask":H(7);break;case"first-input":e&&W(10,a.processingStart-a.startTi


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                82192.168.2.849892172.66.43.1154436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:21 UTC575OUTGET /track/?a=10069&firstcookie=0&tracking_redirect=&referrer=https%3A%2F%2Fsurl.li%2F&sessid2=&product=man1,man2,man3,man6&vid1=&vid2=&vid3=&caller_url=https%3A%2F%2Fmannaflux.com%2Fbyg%2Fgo%2Findexvs.php%3Faff_id%3D663%26subid%3DS24u HTTP/1.1
                                                                                                                                                                                                                                                Host: tracking.buygoods.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC1316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:22 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                p3p: CP="CAO COR CURa ADMa DEVa OUR IND ONL COM DEM PRE"
                                                                                                                                                                                                                                                cache-control: no-cache, must-revalidate
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                expires: Tue, Jan 12 1999 01:01:01 GMT
                                                                                                                                                                                                                                                set-cookie: spiaffid_10069=663; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Wed, 26 Feb 2025 09:56:22 GMT; Secure
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                x-server: WEB_6
                                                                                                                                                                                                                                                strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                Set-Cookie: spisubid_10069=S24u; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Wed, 26 Feb 2025 09:56:22 GMT; Secure
                                                                                                                                                                                                                                                Set-Cookie: spicampaign_id_10069=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure
                                                                                                                                                                                                                                                Set-Cookie: spireferrer_10069=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure
                                                                                                                                                                                                                                                Set-Cookie: spireferrer_10069=8.46.123.228:surl.li:mannaflux.com%2Fbyg%2Fgo%2Findexvs; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Wed, 26 Feb 2025 09:56:22 GMT; Secure
                                                                                                                                                                                                                                                Set-Cookie: spisessid2_10069=sessid2024112809561737; Max-Age=7776000; Domain=.buygoods.com; Path=/; Expires=Wed, 26 Feb 2025 09:56:22 GMT; Secure
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC334INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 73 70 69 5f 66 75 6e 6e 65 6c 5f 63 6f 64 65 6e 61 6d 65 5f 31 30 30 36 39 3d 3b 20 44 6f 6d 61 69 6e 3d 2e 62 75 79 67 6f 6f 64 73 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 3b 20 53 65 63 75 72 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 6c 62 3d 30 32 44 69 75 45 4a 67 55 50 6d 6e 6b 4b 57 35 4a 45 54 4e 74 56 4a 47 5a 58 31 4e 62 7a 47 53 38 45 75 50 36 6e 41 32 7a 56 63 53 59 3b 20 53 61 6d 65 53 69 74 65 3d 4c 61 78 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 39 2d 4e 6f 76 2d 32 34 20 30 38 3a 35 36 3a 32 32 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 0d 0a 53 65 72
                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: spi_funnel_codename_10069=; Domain=.buygoods.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; SecureSet-Cookie: __cflb=02DiuEJgUPmnkKW5JETNtVJGZX1NbzGS8EuP6nA2zVcSY; SameSite=Lax; path=/; expires=Fri, 29-Nov-24 08:56:22 GMT; HttpOnlySer
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC1369INData Raw: 31 61 34 61 0d 0a 0a 76 61 72 20 73 70 69 74 6f 64 61 79 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 76 61 72 20 73 70 69 65 78 70 69 72 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 73 70 69 65 78 70 69 72 65 2e 73 65 74 54 69 6d 65 28 73 70 69 74 6f 64 61 79 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 33 36 30 30 30 30 30 2a 32 34 2a 39 30 29 3b 0a 0a 2f 2f 20 47 65 74 20 68 6f 73 74 6e 61 6d 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 73 75 62 64 6f 6d 61 69 6e 0a 2f 2f 0a 2f 2f 20 54 68 65 20 6d 65 74 68 6f 64 20 6c 6f 6f 6b 73 20 61 74 20 74 68 65 20 73 65 63 6f 6e 64 2d 6c 65 76 65 6c 20 64 6f 6d 61 69 6e 20 66 6f 72 20 63 6f 6d 6d 6f 6e 20 6f 6e 65 73 2c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 77 65 20 6e 65 65 64 20 74 68 65 0a 2f 2f 20 6c
                                                                                                                                                                                                                                                Data Ascii: 1a4avar spitoday = new Date();var spiexpire = new Date();spiexpire.setTime(spitoday.getTime() + 3600000*24*90);// Get hostname without the subdomain//// The method looks at the second-level domain for common ones, to determine if we need the// l
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 73 69 64 3d 22 2b 65 73 63 61 70 65 28 22 53 32 34 75 22 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 73 70 69 65 78 70 69 72 65 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 22 3b 70 61 74 68 3d 2f 3b 64 6f 6d 61 69 6e 3d 22 2b 68 6f 73 74 6e 61 6d 65 3b 0a 09 09 09 09 09 0a 09 09 09 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 63 61 6d 70 61 69 67 6e 5f 69 64 3d 22 2b 65 73 63 61 70 65 28 22 22 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 73 70 69 65 78 70 69 72 65 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 22 3b 70 61 74 68 3d 2f 3b 64 6f 6d 61 69 6e 3d 22 2b 68 6f 73 74 6e 61 6d 65 3b 0a 09 09 09 09 09 0a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 72 65 66 65 72 72 65 72 3d
                                                                                                                                                                                                                                                Data Ascii: cument.cookie = "sid="+escape("S24u")+";expires="+spiexpire.toGMTString()+";path=/;domain="+hostname;document.cookie = "campaign_id="+escape("")+";expires="+spiexpire.toGMTString()+";path=/;domain="+hostname;document.cookie = "referrer=
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC1369INData Raw: 61 72 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 63 62 64 20 3d 20 22 62 75 79 67 6f 6f 64 73 68 6f 6d 65 6f 69 6c 73 2e 63 6f 6d 25 32 46 73 65 63 75 72 65 25 32 46 25 33 46 22 3b 0a 76 61 72 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 63 62 64 20 3d 20 22 62 75 79 67 6f 6f 64 73 68 6f 6d 65 6f 69 6c 73 2e 63 6f 6d 2f 73 65 63 75 72 65 2f 3f 22 3b 0a 76 61 72 20 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 63 62 64 20 3d 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 63 62 64 2b 22 73 65 73 73 69 64 32 3d 22 2b 65 73 63 61 70 65 28 22 73 65 73 73 69 64 32 30 32 34 31 31 32 38 30 39 35 36 31 37 33 37 22 29 2b 22 26 22 3b 0a 0a 76 61 72 20 73 70 69 5f 70 61 74 74 65 72 6e 5f 65 6e 63 5f 63 62 64 5f 68 74 6d 6c 20 3d 20 22 62 75
                                                                                                                                                                                                                                                Data Ascii: ar spi_pattern_enc_cbd = "buygoodshomeoils.com%2Fsecure%2F%3F";var spi_pattern_base_cbd = "buygoodshomeoils.com/secure/?";var spi_replace_str_cbd = spi_pattern_base_cbd+"sessid2="+escape("sessid2024112809561737")+"&";var spi_pattern_enc_cbd_html = "bu
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC1369INData Raw: 4e 6f 64 65 6c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 73 70 69 5f 69 2b 2b 29 20 0a 7b 0a 09 76 61 72 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 20 3d 20 73 70 69 5f 6d 79 4e 6f 64 65 6c 69 73 74 5b 73 70 69 5f 69 5d 2e 68 72 65 66 3b 0a 0a 09 2f 2f 20 42 75 79 47 6f 6f 64 73 48 6f 6d 65 4f 69 6c 73 0a 09 69 66 28 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 69 6e 64 65 78 4f 66 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 63 62 64 29 20 3e 20 2d 31 29 0a 09 7b 0a 09 09 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 72 65 70 6c 61 63 65 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 63 62 64 2c 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 63 62 64 29 3b 0a 09 09 73 70 69 5f 6d 79 4e 6f 64
                                                                                                                                                                                                                                                Data Ascii: Nodelist.length; spi_i++) {var spi_track_link = spi_myNodelist[spi_i].href;// BuyGoodsHomeOilsif(spi_track_link.indexOf(spi_pattern_base_cbd) > -1){spi_track_link = spi_track_link.replace(spi_pattern_base_cbd,spi_replace_str_cbd);spi_myNod
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC1262INData Raw: 79 47 6f 6f 64 73 20 48 54 4d 4c 32 20 2d 20 6f 72 64 65 72 2e 68 74 6d 6c 0a 09 69 66 28 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 69 6e 64 65 78 4f 66 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 62 67 5f 68 74 6d 6c 32 29 20 3e 20 2d 31 29 0a 09 7b 0a 09 09 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 2e 72 65 70 6c 61 63 65 28 73 70 69 5f 70 61 74 74 65 72 6e 5f 62 61 73 65 5f 62 67 5f 68 74 6d 6c 32 2c 73 70 69 5f 72 65 70 6c 61 63 65 5f 73 74 72 5f 62 67 5f 68 74 6d 6c 32 29 3b 0a 09 09 73 70 69 5f 6d 79 4e 6f 64 65 6c 69 73 74 5b 73 70 69 5f 69 5d 2e 68 72 65 66 20 3d 20 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b 3b 0a 09 7d 65 6c 73 65 20 69 66 28 73 70 69 5f 74 72 61 63 6b 5f 6c 69 6e 6b
                                                                                                                                                                                                                                                Data Ascii: yGoods HTML2 - order.htmlif(spi_track_link.indexOf(spi_pattern_base_bg_html2) > -1){spi_track_link = spi_track_link.replace(spi_pattern_base_bg_html2,spi_replace_str_bg_html2);spi_myNodelist[spi_i].href = spi_track_link;}else if(spi_track_link
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                83192.168.2.849894172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC576OUTGET /ds/assets/js/exitModal.js HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/byg/go/indexvs.php?aff_id=663&subid=S24u
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:22 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 10 Oct 2024 07:44:36 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YO1C1NjrWWNfFgW70AHWlDV0D5w94Jz20OHB6WQOKk0jFjyNUdLe7LgskI9hL%2BMHF4H5hX6dhL5zDdpPKJgM0xJQdTMsekrY4bmTyiv9iFLnPlO%2FkYZFwGx3Q9d%2FAlc3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cd87cc04304-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1557&rtt_var=600&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1154&delivery_rate=1798029&cwnd=248&unsent_bytes=0&cid=cb91fd1b4bd26072&ts=597&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC493INData Raw: 62 37 39 0d 0a 2f 2f 20 45 78 69 74 20 6d 6f 64 61 6c 20 66 6f 72 20 64 65 73 6b 74 6f 70 0a 6c 65 74 20 65 78 69 74 73 68 6f 77 20 3d 20 30 3b 0a 6c 65 74 20 63 6f 75 6e 74 65 72 20 3d 20 30 3b 0a 6c 65 74 20 6d 61 78 73 68 6f 77 20 3d 20 32 3b 0a 6c 65 74 20 65 78 69 74 4d 6f 64 61 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 65 78 69 74 2d 70 6f 70 22 29 3b 0a 2f 2f 20 6c 65 74 20 74 69 6d 65 72 3d 31 32 30 30 30 30 3b 0a 6c 65 74 20 74 69 6d 65 72 3d 31 30 30 3b 0a 2f 2f 20 76 61 72 20 6d 6f 64 61 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 69 64 30 31 27 29 3b 0a 2f 2f 20 24 28 27 2e 6d 6f 64 61 6c 27 29 2e 68 69 64 65 28 29 3b 0a 24 28 27 2e 63 6c 6f 73 65 2d 62 74
                                                                                                                                                                                                                                                Data Ascii: b79// Exit modal for desktoplet exitshow = 0;let counter = 0;let maxshow = 2;let exitModal = document.querySelector("#exit-pop");// let timer=120000;let timer=100;// var modal = document.getElementById('id01');// $('.modal').hide();$('.close-bt
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC1369INData Raw: 0a 7d 29 3b 0a 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 0a 20 20 20 20 65 78 69 74 66 75 6e 63 28 65 78 69 74 73 68 6f 77 29 3b 0a 7d 2c 20 20 74 69 6d 65 72 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 65 78 69 74 66 75 6e 63 28 65 78 69 74 73 68 6f 77 2c 74 69 6d 65 72 29 7b 0a 20 20 20 20 69 66 28 65 78 69 74 73 68 6f 77 3d 3d 30 29 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 6c 65 61 76 65 28 6d 61 78 73 68 6f 77 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 73 65 63 6f 6e 64 74 69 6d 65 72 28 74 69 6d 65 72 29 3b 0a 20 20 20 20 7d 0a 20 20 20 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 77 69 6e 64 6f 77 6c 65 61 76 65 28 6d 61 78 73 68 6f 77 29 7b 0a 20 20 20 20 2f 2f 20 61 6c 65
                                                                                                                                                                                                                                                Data Ascii: });setTimeout(function(){ exitfunc(exitshow);}, timer);function exitfunc(exitshow,timer){ if(exitshow==0){ windowleave(maxshow); } else{ secondtimer(timer); } }function windowleave(maxshow){ // ale
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC1082INData Raw: 20 20 20 20 20 20 20 20 20 20 20 65 78 69 74 66 75 6e 63 28 65 78 69 74 73 68 6f 77 2c 74 69 6d 65 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 7d 29 3b 20 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 63 6f 6e 64 74 69 6d 65 72 28 74 69 6d 65 72 29 7b 0a 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 73 65 63 6f 6e 64 6c 65 61 76 65 73 68 6f 77 28 6d 61 78 73 68 6f 77 29 3b 0a 20 20 20 20 7d 2c 20 74 69 6d 65 72 29 0a 7d 0a 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 63 6f 6e 64 6c 65 61 76 65 73 68 6f 77 28 6d 61 78 73 68 6f 77 29 7b 0a 0a
                                                                                                                                                                                                                                                Data Ascii: exitfunc(exitshow,timer); } return false; } }); }function secondtimer(timer){ setTimeout(function(){ secondleaveshow(maxshow); }, timer)}function secondleaveshow(maxshow){
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                84192.168.2.849895172.66.43.224436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:22 UTC594OUTGET /images/buygoods_black.png HTTP/1.1
                                                                                                                                                                                                                                                Host: buygoods.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:23 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:23 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Content-Length: 4492
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=9596
                                                                                                                                                                                                                                                Content-Disposition: inline; filename="buygoods_black.webp"
                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                cache-control: public, max-age=315360000
                                                                                                                                                                                                                                                etag: "59b77ee8-257c"
                                                                                                                                                                                                                                                expires: Sun, 26 Nov 2034 09:56:23 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Sep 2017 06:30:00 GMT
                                                                                                                                                                                                                                                strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                x-server: WEB_2
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 3645
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cdbded0c477-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-11-28 09:56:23 UTC710INData Raw: 52 49 46 46 84 11 00 00 57 45 42 50 56 50 38 4c 78 11 00 00 2f 3c 81 14 10 55 07 83 b6 91 1c c5 fc 61 df 7d b9 02 20 22 26 c0 25 7b ff a1 95 b3 26 ad 7d d3 5a 63 50 2a 0b 82 a2 2d d1 d4 ea f0 14 dd de 8e fc ff eb e6 36 39 7a ce 40 5a cd e4 06 b9 44 2e c0 ac fd 7f 7f cf 2a 7c 0d 7a fe df ef f3 7f e6 79 36 72 f9 09 f3 09 7c 82 30 97 a8 99 30 73 34 3b ea a2 32 9c 94 ae c2 54 31 99 fd 0d 1a 3b 7a 42 27 60 66 c6 8a 99 13 53 27 95 3e 44 98 99 99 99 39 86 3a 93 ce 10 6c 99 99 99 9f 40 c9 9c 4d c9 9c 48 b6 0f 10 66 90 2b a9 33 dd c2 55 98 99 c1 cc 6c 97 2a 7d 88 30 a3 19 34 63 b6 ca 70 b2 63 f5 a9 cd 76 19 8e a9 0b 98 ed ed d6 65 26 d5 56 2e 19 ca 70 34 c6 30 cb 9d 35 7b 8b 70 d2 b9 c4 2a cc 66 af c6 bc 5d 38 5b b9 74 15 aa 18 d6 15 7b 86 51 db 48 92 cc 1f e0 e0
                                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8Lx/<Ua} "&%{&}ZcP*-69z@ZD.*|zy6r|00s4;2T1;zB'`fS'>D9:l@MHf+3Ul*}04cpcve&V.p405{p*f]8[t{QH
                                                                                                                                                                                                                                                2024-11-28 09:56:23 UTC1369INData Raw: 77 1d e1 d4 f8 01 0d 85 c2 20 d4 bf 81 ab 25 3b 17 b4 ca 12 da 92 bd 10 02 16 ca 06 53 83 3a 21 96 d3 ff a0 2b ce 3a ab 2a 2c 4d 77 70 62 51 f0 ea 93 96 be 45 33 00 32 1b dc 45 5d bb 07 d6 c1 a0 3b 65 16 ad f0 3d b0 6f 42 b3 50 cd 60 1a b1 5b 7e 60 75 3c f4 00 2c 6f d4 4b 76 3b 22 1b 1c 56 57 57 97 23 96 2e 94 10 38 16 5a 44 3c d1 44 2c 10 bb 73 24 76 2c 86 33 13 81 2e a4 52 02 e1 40 28 28 84 03 51 6d d8 48 54 5b e2 97 98 23 fc c3 40 f7 6c 7c 80 10 b2 16 05 c4 2c f1 ae f6 c4 13 51 61 60 f6 ec d4 16 16 86 ee 58 75 27 e6 0d ce 13 01 1a 80 85 26 67 c1 60 37 d4 51 46 20 8e d4 9e b8 25 da 08 eb eb c8 e2 5d 90 b9 60 4d 01 a1 6f f9 8d 0b f3 c1 a9 41 8b e1 a9 02 7f 26 ac 09 dc 94 71 10 53 a3 ae 2b 22 f9 15 9c 5a 6c 67 f0 6c 1c aa 28 9a 09 b6 2d 1e 92 41 08 70 c2
                                                                                                                                                                                                                                                Data Ascii: w %;S:!+:*,MwpbQE32E];e=oBP`[~`u<,oKv;"VWW#.8ZD<D,s$v,3.R@((QmHT[#@l|,Qa`Xu'&g`7QF %]`MoA&qS+"Zlgl(-Ap
                                                                                                                                                                                                                                                2024-11-28 09:56:23 UTC1369INData Raw: f3 c9 50 e8 e1 a3 6b e6 72 81 9b 52 d2 7a be 11 04 93 fc 1e 09 e6 13 63 c9 b3 d8 64 d5 e2 19 e0 71 0c 49 68 64 01 d8 22 47 5f 2e 80 ed 64 e4 d2 43 9a 8d 6b 25 05 84 ca fe 69 de 02 02 55 40 d4 60 8e dc 5d 20 ec 44 42 44 70 c5 bd 44 62 f0 16 b4 44 54 0a 54 35 ff c1 ba e6 84 2b 5d b4 76 fa f1 ab ea 4e 09 2a f8 6a be 1c b4 55 c5 05 36 b9 37 0b 17 bb 24 24 f3 40 e6 a8 aa d6 30 d7 e6 44 bc 68 1a dd 3d 00 18 f4 95 25 b6 02 a2 7e b8 27 12 4e dc 4e 20 dc b8 e0 9f 17 54 3e 46 d2 2e 77 04 f4 cb fd 1d d2 4e b8 d2 f0 42 99 6a f0 e3 84 47 6a 4f 10 59 ed f2 88 94 2d e7 08 c0 67 4f c5 f9 8d 9e 6c 02 e9 7c 28 2a 9f e4 f2 82 72 e2 28 a2 31 82 36 97 dd a5 aa fd 17 93 4c cb 75 23 4a b9 c1 20 b6 a8 63 82 f3 6e 9c 33 70 49 be 22 28 75 53 dc 2b 20 7d 3e b7 f2 0b 28 1b bc a0 88
                                                                                                                                                                                                                                                Data Ascii: PkrRzcdqIhd"G_.dCk%iU@`] DBDpDbDTT5+]vN*jU67$$@0Dh=%~'NN T>F.wNBjGjOY-gOl|(*r(16Lu#J cn3pI"(uS+ }>(
                                                                                                                                                                                                                                                2024-11-28 09:56:23 UTC1044INData Raw: 7e 1f 7f a1 65 e9 81 d9 7c e4 84 d4 de f7 6c 08 c7 e1 87 93 ad af e2 5f 79 e5 08 00 ee e2 d8 40 65 c1 bd 58 c7 32 ba e0 81 ed 49 9d 7b ef c6 81 a5 78 e3 a1 f0 9b c3 0f 48 0b 35 d9 61 6f 64 8d dd 3d a5 a7 27 4f 94 20 5e af 64 c2 44 d9 2d bd 52 3f 80 50 b0 3f e9 50 e9 31 b0 27 3a 9d ba 28 ec 0d 24 83 3b d5 cb 76 00 80 98 71 ae 0e f8 51 bf d4 1b d2 b9 f2 45 8d 0f 5e 9f 24 60 2d 95 a7 27 df d5 83 7c c9 92 26 4d 98 d6 b3 8c 79 38 c2 01 00 72 57 e2 48 e9 db 04 db 75 71 ce 14 06 3e 66 20 47 d6 65 88 9a 1b dc 73 d6 e8 d0 6e 9f 0f bf 5a 5b 99 6c 2d ee a8 38 4b 85 e1 db 40 bd 53 48 74 3e 24 63 d7 f0 f0 b8 02 70 17 fe 0d 7c 12 14 5c 89 2c b1 cb ae 9b e5 f6 eb 86 db be c2 b3 d2 3f 18 06 3e 84 c7 cf ea c0 53 0d 66 90 26 34 1b f4 68 b7 85 75 0d b6 b6 33 56 e2 00 f1 b4
                                                                                                                                                                                                                                                Data Ascii: ~e|l_y@eX2I{xH5aod='O ^dD-R?P?P1':($;vqQE^$`-'|&My8rWHuq>f GesnZ[l-8K@SHt>$cp|\,?>Sf&4hu3V


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                85192.168.2.84989613.107.246.624436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:24 UTC422OUTGET /s/0.7.56/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                Host: www.clarity.ms
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: CLID=0d44798b972e43eda6b5adeb4517892a.20241128.20251128
                                                                                                                                                                                                                                                2024-11-28 09:56:24 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:24 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 67359
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Last-Modified: Wed, 27 Nov 2024 12:08:58 GMT
                                                                                                                                                                                                                                                ETag: "0x8DD0EDC462F0477"
                                                                                                                                                                                                                                                x-ms-request-id: aea25050-501e-0029-57d0-4010af000000
                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                x-azure-ref: 20241128T095624Z-174f7845968swgbqhC1EWRmnb40000000yag0000000094eg
                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 79034942
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-11-28 09:56:24 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 36 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 64 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 66 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 69 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                Data Ascii: /* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                2024-11-28 09:56:24 UTC16384INData Raw: 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 6c 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 6d 65 74 61 64 61 74 61 2c 6f 3d 69 2e 70 72 69 76 61 63 79 2c 75 3d 72 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 63 3d 72 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3a 76 61 72 20 73 3d 75 2e 74 79 70 65 2c 6c 3d 22 22 2c
                                                                                                                                                                                                                                                Data Ascii: elector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fraud:l,size:null}},function(t,e,n){var a,r=e.data,i=e.metadata,o=i.privacy,u=r.attributes||{},c=r.tag.toUpperCase();switch(!0){case Pt.indexOf(c)>=0:var s=u.type,l="",
                                                                                                                                                                                                                                                2024-11-28 09:56:24 UTC16384INData Raw: 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 51 72 28 35 2c 74 5b 61 5d 29 2c 51 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 51 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 51 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 24 6e 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38 2c 24 6e 28 74 2e 62 65 73 74 52 61 74 69 6e 67 29 29 2c 57 28 31 39 2c 24 6e 28 74 2e 77 6f 72 73 74 52 61 74 69 6e 67 29 29 29 2c 57 28 31 32 2c 24 6e 28 74 2e 72 61 74 69 6e 67 43 6f 75 6e 74 29 29 2c 57 28 31 37 2c 24 6e 28 74 2e 72 65 76 69 65 77 43 6f 75 6e 74 29 29 3b 62
                                                                                                                                                                                                                                                Data Ascii: break;case"product":Qr(5,t[a]),Qr(10,t.name),Qr(12,t.sku),t.brand&&Qr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,$n(t.ratingValue,100)),W(18,$n(t.bestRating)),W(19,$n(t.worstRating))),W(12,$n(t.ratingCount)),W(17,$n(t.reviewCount));b
                                                                                                                                                                                                                                                2024-11-28 09:56:24 UTC16384INData Raw: 72 6e 20 72 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 65 3d 5b 73 28 29 2c 74 5d 2c 74 29 7b 63 61 73 65 20 33 31 3a 65 2e 70 75 73 68 28 6d 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 6c 69 6e 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 63 6f 6c 75 6d 6e 29 2c 65 2e 70 75 73 68 28 6d 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 79 28 6d 72 2e 73 6f 75 72 63 65 29 29 2c 64 72 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 6b 72 26 26 28 65 2e 70 75 73 68 28 6b 72 2e 63 6f 64 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6e 61 6d 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 65 76 65 72 69 74 79 29
                                                                                                                                                                                                                                                Data Ascii: rn rt(this,(function(n){switch(e=[s(),t],t){case 31:e.push(mr.message),e.push(mr.line),e.push(mr.column),e.push(mr.stack),e.push(y(mr.source)),dr(e);break;case 33:kr&&(e.push(kr.code),e.push(kr.name),e.push(kr.message),e.push(kr.stack),e.push(kr.severity)
                                                                                                                                                                                                                                                2024-11-28 09:56:24 UTC2373INData Raw: 65 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 73 77 69 74 63 68 28 61 2e 65 6e 74 72 79 54 79 70 65 29 7b 63 61 73 65 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 5a 69 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 75 72 63 65 22 3a 76 61 72 20 72 3d 61 2e 6e 61 6d 65 3b 51 72 28 34 2c 68 6f 28 72 29 29 2c 72 21 3d 3d 6f 2e 75 70 6c 6f 61 64 26 26 72 21 3d 3d 6f 2e 66 61 6c 6c 62 61 63 6b 7c 7c 57 28 32 38 2c 61 2e 64 75 72 61 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 6f 6e 67 74 61 73 6b 22 3a 48 28 37 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3a 65 26 26 57 28 31 30 2c 61 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 2d 61 2e 73 74 61 72 74 54 69
                                                                                                                                                                                                                                                Data Ascii: e),n=0;n<t.length;n++){var a=t[n];switch(a.entryType){case"navigation":Zi(a);break;case"resource":var r=a.name;Qr(4,ho(r)),r!==o.upload&&r!==o.fallback||W(28,a.duration);break;case"longtask":H(7);break;case"first-input":e&&W(10,a.processingStart-a.startTi


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                86192.168.2.849901172.66.40.2344436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:24 UTC526OUTGET /images/buygoods_black.png HTTP/1.1
                                                                                                                                                                                                                                                Host: buygoods.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: spiaffid_10069=663; spisubid_10069=S24u; spireferrer_10069=8.46.123.228:surl.li:mannaflux.com%2Fbyg%2Fgo%2Findexvs; spisessid2_10069=sessid2024112809561737
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:24 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 6091
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                Cf-Polished: origSize=9596
                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                cache-control: public, max-age=315360000
                                                                                                                                                                                                                                                etag: "59b77ee8-257c"
                                                                                                                                                                                                                                                expires: Sun, 26 Nov 2034 09:56:24 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Sep 2017 06:30:00 GMT
                                                                                                                                                                                                                                                strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                x-server: WEB_2
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Set-Cookie: __cflb=02DiuEzB32VBtgHEATPXr64oJeuFiEXhFHo5dZwNZ1uzk; SameSite=Lax; path=/; expires=Fri, 29-Nov-24 08:56:24 GMT; HttpOnly
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997ce79f3e41f8-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC661INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3d 00 00 00 53 08 06 00 00 00 ed 12 d0 03 00 00 17 92 49 44 41 54 78 da ec da 3f 8b d4 40 1c c6 f1 f5 44 45 54 44 6c f4 ec e4 04 0b 4f 04 1b b1 f1 90 53 11 04 11 41 0b 6d 04 bd 77 21 6c eb 26 6e b1 c7 26 6b b1 64 12 2b af 10 0b 5b 05 6d dd 76 ff cd 6f e2 b2 a0 70 85 d8 5d 23 ca 98 20 22 ea 25 b3 22 4a 38 be 1f 78 48 b5 64 79 8a 87 81 4c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 8a 6a b4 a3 53 5e a8 6e f8 81 5a c9 e3 05 ea 8e 17 46 4b 5e 92 ec a1 1d 60 36 5a eb 0b c6 98 95 3c 22 72 5b 6b bd 9c a6 e9 7e 9a a9 20 2f 54 4f b3 d8 4d f2 c1 0f e2 cb 34 04 b8 89 c8 9b 2c f6 97 7c ce f2 6c 38 1c 1e a4 a1 6a 8d 9e 29 18 3d db 08 d5 ba b5 76 1b 2d 01 c5 ac b5 73 22 b2 91 c5 6e 16 63 4c 44
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR=SIDATx?@DETDlOSAmw!l&n&kd+[mvop]# "%"J8xHdyLjS^nZFK^`6Z<"r[k~ /TOM4,|l8j)=v-s"ncLD
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: b4 0f 7e 3c 58 76 de db 99 61 de be 37 3b fb f7 e3 8c 79 31 74 21 71 1b 36 7a 50 a2 67 14 05 69 df 1e f3 1d f4 2b 70 5d da 31 dc 88 7a 09 c0 47 0c ed 07 c6 da 55 be 5f 82 98 8b 72 69 2e 11 6d 83 3e 05 6e 81 7e 90 51 08 22 7a 02 9d 04 47 b1 e8 36 22 30 4c 35 7c 10 2c f6 d9 cc 1c 00 d7 84 10 6f a0 4b c0 b2 a1 0c fa c0 91 6c 36 db d2 a8 ef 54 2a d5 c4 cc 9b 88 28 01 dd 0b 46 34 81 e4 3b e8 16 42 2c 6f d4 b7 fc 73 82 88 76 c3 d6 83 3a e7 ed 5e 08 21 f6 a7 d3 e9 e9 55 1f 31 b6 ea 82 1e 11 2d b1 f3 2d ed a9 c0 d6 0d de 6b 6c 0d 81 bb 60 af 7c 19 78 39 4f 88 be 2e 00 2b f1 e2 9a 3f f9 7e 3f 8b 24 0e 68 33 bd 88 b9 5a fd aa 36 27 14 31 af e2 5a 05 58 0e e9 09 9e 4b b6 da 97 d6 f1 76 07 c7 65 d6 1a 0e 45 fa 42 9b 7c 1d 7b 15 30 0c 2c 3d e6 66 c3 a9 a8 f1 41 3b ae
                                                                                                                                                                                                                                                Data Ascii: ~<Xva7;y1t!q6zPgi+p]1zGU_ri.m>n~Q"zG6"0L5|,oKl6T*(F4;B,osv:^!U1--kl`|x9O.+?~?$h3Z6'1ZXKveEB|{0,=fA;
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: a7 00 d5 22 c0 61 cd 93 b9 cf d1 b9 f7 05 61 57 1d c7 e2 00 c7 73 6a 64 49 cd ee 21 2e 93 d7 5e 24 5f 8f 40 b2 07 e4 60 f9 fe 78 b1 39 18 83 9c 7b 6c 84 16 f3 02 39 f7 66 b1 7a b1 c9 32 c6 68 75 3c 23 c5 ae 95 9f 9f 0c 74 bc 2f 21 a1 24 df bf e5 39 76 23 48 ce 9e e4 4b 3d 19 59 ee 97 f3 9a 15 c8 8e 47 9c de 38 ad 22 59 26 b6 0a 4b 5f fd f9 fd 81 5c 2e 87 48 eb 9f a4 a3 da 05 fa 46 31 21 51 50 31 40 4a 66 a2 a7 74 3a fd 19 a5 cb fc d5 73 ec 3b bc 3c 56 e3 f0 c0 28 f3 d7 cc b5 63 09 5e 24 63 7b 3d b1 3c bf d5 45 40 d2 33 76 c9 71 d7 14 7b cf 41 46 d6 ac 5c 2f 61 70 de 0e e3 91 4b cb 57 e4 c6 39 b0 58 c5 42 c0 f2 7c a2 53 80 50 4d be a6 1a 8e a2 48 22 62 3c 39 4e 36 84 40 ac b6 d2 43 b4 ce e1 e5 51 96 15 3b 91 38 6e 38 91 71 1e ec a3 b9 44 92 11 78 cd 34 fd
                                                                                                                                                                                                                                                Data Ascii: "aaWsjdI!.^$_@`x9{l9fz2hu<#t/!$9v#HK=YG8"Y&K_\.HF1!QP1@Jft:s;<V(c^$c{=<E@3vq{AF\/apKW9XB|SPMH"b<9N6@CQ;8n8qDx4
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: b0 1f f6 8c db f7 b9 8b d6 5c df 5b 22 c7 d7 2d f6 4d f3 70 79 00 2a 08 11 e9 0d 75 34 f8 6c 28 7a 68 c8 d8 13 08 e7 f1 63 47 82 28 f8 5f 1a 57 74 14 56 55 53 7f 20 24 eb 89 a8 70 1d 4a d3 fa 41 6f b8 31 86 d3 6b f4 8d ab 4d a8 9b 93 ce 5e 62 d9 cc 68 fa e9 b1 5b a8 fa 60 7e ee 51 c4 dc af c2 c9 30 2a c8 2e 10 5a 4b bb cd 33 f6 d2 62 a2 ad 62 0b 09 39 fc 50 9b 6f 1e 2e 02 b6 04 0b ce c9 05 00 5a 71 84 8c fc 7f f0 e4 63 88 c4 a8 eb 65 7b 52 10 7c bf 6a 57 00 10 0a f5 bd 5e 7b 82 2c 24 68 2a 67 b9 02 20 23 ad ab 02 6f bc c1 a4 00 e7 11 64 bd e8 44 47 02 ce 84 d1 c2 d3 ac e5 20 c2 f1 3c 12 18 65 2e 22 ae a7 06 6a 32 c4 71 2b 62 2c 6d cf 63 4a e9 18 52 b1 92 83 2b c4 96 24 90 ec 58 67 1e 2e bf d3 6b f2 2f 2f 1b 48 a2 22 af 65 07 9a 0a 2b 01 05 27 ea 08 20 22
                                                                                                                                                                                                                                                Data Ascii: \["-Mpy*u4l(zhcG(_WtVUS $pJAo1kM^bh[`~Q0*.ZK3bb9Po.Zqce{R|jW^{,$h*g #odDG <e."j2q+b,mcJR+$Xg.k//H"e+' "
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1323INData Raw: b5 a3 87 ae ca cb c7 02 da 43 92 73 bd 3b 3d 9d de cb f5 03 da b3 b6 33 a6 8a 46 16 ce 83 dc 24 cf db 28 5d db fd bd 9c 90 b3 9b 17 a2 38 0c 12 70 82 d1 cf 2a 50 72 42 d5 59 f4 bd eb e9 af c3 81 b3 c5 ff 82 ac 53 ae 48 f0 61 b3 ad af ae d8 3c 58 3f 30 bd a6 f1 48 70 ce 42 96 79 50 5f 16 ab 47 c4 a8 65 63 b1 80 36 89 12 a1 8d 0f 24 09 77 c3 59 23 ab ab d2 4f fd 02 ae 9d 8b f2 b2 44 86 8c 4e 6c 3c 1e d2 21 0b af e9 6b 7f 88 32 2b a2 ca a0 20 69 1a 94 0c ed d9 f1 62 1c 67 83 08 43 1c c8 e7 5c 0c 80 9e 21 73 9f 1f a9 07 66 ed 0d b1 69 fd ed da 85 e6 e5 62 73 02 33 b4 38 76 21 28 2c 31 a5 a8 f6 11 1b 17 f3 81 d3 a1 d4 9d 4b 90 94 32 8f 45 81 2f a6 d6 f6 90 d7 40 44 00 d1 9b 50 4e 16 09 6d a4 55 1c 53 1a fd 65 41 34 86 dc 52 49 96 dc e9 86 63 d0 20 1b 0e 4d 6c
                                                                                                                                                                                                                                                Data Ascii: Cs;=3F$(]8p*PrBYSHa<X?0HpByP_Gec6$wY#ODNl<!k2+ ibgC\!sfibs38v!(,1K2E/@DPNmUSeA4RIc Ml


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                87192.168.2.849903172.67.150.1894436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC557OUTGET /ds/assets-mbn/img/bottles/MannaFlux-Ultra-Buy-2-v1.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: mannaflux.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: sessid2=sessid20241128095619397; spi_funnel_codename=; aff_id=663; sid=S24u; campaign_id=; referrer=8.46.123.228:surl.li:mannaflux.com%2Fbyg%2Fgo%2Findexvs
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:25 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                last-modified: Thu, 10 Oct 2024 11:02:50 GMT
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 5
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pDOAcp1vvtp0VR1vd1HLzNkaymrXyTcN72VBdhEDEi5u5h%2BE%2Ffi9cORRic2i9R1iQsdEgf3u5QCOCr3iB30d6%2BjGPjpljnpVwr60SdSl242ZoooxLEp%2B%2BM5IYJCGMmbV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e997cebf9fd7ca8-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1807&min_rtt=1799&rtt_var=691&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1135&delivery_rate=1566523&cwnd=237&unsent_bytes=0&cid=2eeb21c169fb6fce&ts=449&x=0"
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC494INData Raw: 35 66 64 34 0d 0a 52 49 46 46 cc 5f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 8f 01 00 41 4c 50 48 f6 21 00 00 01 19 b4 6d db 06 12 b2 d9 ff 3f 9c b4 37 44 f4 7f 02 d8 6e 66 a8 ed 51 c5 47 57 4d a2 26 11 37 8c 6a 6b 24 4e 9d a5 90 c4 93 90 8d 12 40 0a 6b 8b 1f ed d1 81 f2 1e be 39 0c da 36 92 34 31 7f d6 bb f7 1f 80 88 98 80 99 99 fe 90 33 b0 93 36 16 89 54 d0 4a 2b 47 54 73 ab 82 b6 6d 98 f0 67 df ee 24 62 02 26 c0 02 b6 6d 87 e5 48 ff f7 97 8e d5 76 77 ba d3 88 9d 89 6d 9b 83 f5 ee d8 5a db b6 6d db c6 18 c1 18 b1 93 49 1a a7 fb a0 aa fe eb 9a 74 4e 77 fd f5 d5 57 b5 8e 08 58 b4 ad d4 8d 8e 89 ad 99 36 25 88 2f 34 99 7f 4f da b6 a9 8d 45 db da fb 7d 11 21 99 3d e6 9c 8b a1 c8 d0 80 55 5c 35 e6 b5 5a c0 7d 59 b5 d5 01 66 66 66 66 66
                                                                                                                                                                                                                                                Data Ascii: 5fd4RIFF_WEBPVP8XALPH!m?7DnfQGWM&7jk$N@k964136TJ+GTsmg$b&mHvwmZmItNwWX6%/4OE}!=U\5Z}Yfffff
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: f3 37 ed a3 71 df fa fa f6 e1 cb f4 6c 1a a8 a5 fe f5 57 84 1c 08 65 fe e4 75 14 a2 6d 7e 4b 9b 13 a9 94 a2 a0 95 8a 2b fb 9d b5 07 2b 3a ab e9 83 2f 9b e6 4c ac 96 bb 16 00 a5 68 9b 74 a7 72 ad b9 22 4c 1e a3 57 3a 95 ab e3 e6 4e 4a 99 38 d9 b1 60 c9 57 cc a4 8e f8 16 c7 5e 0c 98 fb b2 18 9d 44 57 4b 18 da 8c b8 b2 9c 38 a6 49 a8 c8 8d 8d 33 e9 64 72 9d 8c 66 61 e9 6c da 48 ae b4 25 c8 d6 bc 3d 49 25 fa 22 53 86 70 95 eb e2 b4 fd bd 92 49 00 16 8c f3 18 6a a6 79 d2 a2 e5 0b 27 b7 94 29 b2 69 19 29 45 38 98 3d 96 32 d4 15 45 39 23 ed e5 86 87 88 8c de f6 e6 4f 7f e3 9b 5f fd f2 57 bf f1 8d 4f bd 61 eb d8 b0 54 c6 4b 72 55 36 cc e4 84 51 26 a9 49 d2 e6 54 79 a7 23 30 e9 ad df f8 f4 1d 9b 67 b4 d7 54 d6 b6 5f b6 f9 b5 9f fe da 5b 16 24 24 1a f5 14 26 07 63
                                                                                                                                                                                                                                                Data Ascii: 7qlWeum~K++:/Lhtr"LW:NJ8`W^DWK8I3drfalH%=I%"SpIjy')i)E8=2E9#O_WOaTKrU6Q&ITy#0gT_[$$&c
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: 4f 65 4a b3 f3 7a 14 85 6a c5 f5 af ed f7 30 2d ef 6a c7 40 d5 1b 5e f6 20 aa ff 25 90 97 4b 69 33 56 da 70 78 28 42 cd ba a7 67 ea 5b 01 47 d6 95 e1 32 cd 3e b9 95 6a 93 6a 96 bc 2d c0 07 4e a5 70 c6 e8 e8 9b c2 c5 94 88 b6 d9 72 9b cc 8e 58 37 94 78 de 0b f7 01 38 a3 22 54 4c a9 8a a9 9c 31 0e e1 c3 92 f3 6c fe 1d 2f 28 cc 34 4d 3b 7f df 63 4c a0 29 1b 1e 06 8d e6 b8 ea be e0 57 2e 1a c8 17 05 13 b6 fc 47 79 36 dd 6a bf 18 bd 18 db 3f be 7a 20 ee 03 24 54 22 06 4f da 48 0c 8b 2e 46 a7 ce c6 7c 20 91 50 b0 1c a6 61 34 cc d1 b8 58 b8 a7 37 00 2a c0 d2 0d 41 03 65 2e 2f 62 9f 0f 07 68 22 00 1f 00 48 b8 7e 20 e5 f1 a4 c1 60 f6 87 73 44 b7 15 d3 7f 22 21 dc 07 85 6b c4 d0 05 1a 3c bd 01 11 18 2b 0f a3 f0 a6 6e ff 2a 16 6c e6 e9 40 04 0d db 71 cc d7 bc fc 16
                                                                                                                                                                                                                                                Data Ascii: OeJzj0-j@^ %Ki3Vpx(Bg[G2>jj-NprX7x8"TL1l/(4M;cL)W.Gy6j?z $T"OH.F| Pa4X7*Ae./bh"H~ `sD"!k<+n*l@q
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: dd 39 01 eb bd f4 46 18 86 4f 66 fe e2 82 bb 8f 10 e8 9c 5c ad b8 1f e1 49 d4 be 6a f7 24 d7 7d a2 e7 7e f0 d5 87 fa 2f b9 8c b9 77 8e 03 bc ae 39 55 19 6e 36 ce 58 e5 fe aa fe 68 e3 b8 2a 20 02 f5 a5 55 49 04 c2 5b 4f 7d f7 3b 4f 59 17 f7 69 af 1d ee 1a 93 ab 1e c4 d9 b8 b9 03 43 3d a0 74 2e 9b 14 73 b9 3c 31 2c 68 ed 48 c4 1f 78 f0 73 3f b9 c0 d8 b8 37 4d 07 dc 14 cd 61 e8 7f ca f6 3e 2c cb c1 a7 2f 6c 70 55 67 9c 9e 27 f3 9d fa f6 a7 1f 6f 7b e3 42 dc 3b 63 66 cf 90 7d 61 7d c5 42 0b cd 35 41 f5 c4 51 61 77 bf 46 4e 28 fc e6 33 8b 37 94 1e 8e 51 63 53 4c d7 c6 9f dc c9 c2 10 e7 d8 80 6b b1 96 de 5c ad bb 68 45 04 c1 ac e3 2a 94 de 17 2b 46 8a c1 c7 74 55 89 eb 3d 53 f2 2a 22 9b 5b b1 a9 2e 5a a3 b9 37 0f a6 70 46 50 30 7b f2 25 6b 8e 39 03 a6 85 a4 e8
                                                                                                                                                                                                                                                Data Ascii: 9FOf\Ij$}~/w9Un6Xh* UI[O};OYiC=t.s<1,hHxs?7Ma>,/lpUg'o{B;cf}a}B5AQawFN(37QcSLk\hE*+FtU=S*"[.Z7pFP0{%k9
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: cf 03 11 33 4b 4e 35 91 d6 3c 9c ef 75 37 2b 9c 6e d3 81 70 ee 7a 6e 66 e4 22 b9 d2 a0 0f 77 4a ea 96 d3 a8 ee f1 02 21 5b 7e 6f 21 f3 6a 51 b4 8f 6e c6 c6 e7 0e d0 5b 18 bb 20 6c 9d ea 45 c9 ff 1f 01 5a 2c 39 07 5f b1 2c ea 27 7a cf 95 00 a8 59 b6 da 0c 4f 7c 33 4e a9 71 e4 ee c3 63 d2 f5 d4 7c c6 38 3e 0a d0 e8 c5 4f 25 9d 82 d2 b9 20 91 d3 1e 2f 87 5b 68 0f 8e 74 b7 24 2f b4 c5 a9 25 df fb 32 cf b5 4d ea d2 78 5d 17 a6 d2 1c 39 06 3f 48 d5 96 ee 5b 92 2e 5f 08 33 5f 18 9d 14 35 f6 f8 56 9c 60 62 96 5a fa 87 0a 23 49 f3 94 37 f3 0a 55 dc 40 f6 fb 6a 99 ba b3 7c e9 95 66 8b 46 cb c5 1f 06 00 37 63 8f 8c 26 37 fd d8 a9 41 db f5 31 91 ef dc 09 51 8a 19 33 e4 40 6d 9b 82 36 e6 d2 70 f1 af 96 33 2a 6a c1 3e df 92 83 95 95 93 7b c6 bb d3 b3 db 38 89 3e 84 a4
                                                                                                                                                                                                                                                Data Ascii: 3KN5<u7+npznf"wJ![~o!jQn[ lEZ,9_,'zYO|3Nqc|8>O% /[ht$/%2Mx]9?H[._3_5V`bZ#I7U@j|fF7c&7A1Q3@m6p3*j>{8>
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: 6e 56 f1 be fc 20 0f 3b 36 6a 84 b1 96 dc 48 17 c9 95 72 ee 52 26 fa 4e 95 1c 3c 31 e7 54 8b 95 d6 29 f8 98 79 a9 90 63 ad 3d 24 52 f1 b1 59 37 92 40 8e 52 ca 94 02 48 8d f9 b2 e4 fd 05 82 09 60 03 20 49 10 08 91 b1 a8 0d 0e ce cc a8 34 f5 59 57 4d c7 ce 35 d6 70 65 8c 17 6f 16 94 c3 a0 cc 74 22 22 36 14 f2 94 84 fc 6a dd 89 10 a4 d6 b6 07 aa a1 10 d5 19 63 15 15 32 0c 64 94 8f 8d 71 d4 b3 1b 09 66 06 49 de fb 94 b3 2a db 74 45 73 0d 8f 8e 76 a1 73 5a e2 3b 16 a3 84 46 15 27 cd 39 1e ab 19 56 c5 88 af ec 8b 81 f6 6c 10 04 64 5a d2 74 db 85 f2 45 87 38 c6 37 c5 aa 04 fc a7 c7 4d 9a 2a 1d 12 3a db b8 02 a9 3b c8 08 a7 28 2b fa 63 b2 08 d3 99 75 84 50 f8 a2 fb c7 2c e3 2e 72 b5 5c 12 ba 95 fb 95 b0 dd 1a 85 a1 23 b7 6e 54 73 d4 f7 91 34 49 45 b3 c6 c7 54 ed
                                                                                                                                                                                                                                                Data Ascii: nV ;6jHrR&N<1T)yc=$RY7@RH` I4YWM5peot""6jc2dqfI*tEsvsZ;F'9VldZtE87M*:;(+cuP,.r\#nTs4IET
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: 70 f7 2f 7f f0 fb 7f f5 9f fe f9 e4 85 aa e4 78 d9 f1 30 dd 56 5c cf be af dd b2 e3 aa b7 ff fc e9 53 7d ae 31 38 f3 69 ce 7e f7 3f ff f3 57 7f fd 77 ff 71 1f 5f 56 80 02 55 73 63 09 7f d9 ac 61 9e f6 cc 3d 9f bc 66 e7 ab ef fe d0 e6 a3 b7 ed fa 03 c9 72 ce 83 7b 38 fe f7 e3 7f ff df bf fe e7 6e 9f ae c1 ed 89 69 b3 fd 05 ee 40 89 85 13 0f fc 90 d8 ce 2c 36 56 6c 92 01 be f3 31 5d 8b e8 00 15 cc 1f 10 9a 76 d2 84 00 04 bb 18 24 b9 04 7b b2 a9 45 70 82 c7 23 02 2e 31 33 39 17 28 c8 75 1a 14 6d 1f 68 78 4d 72 47 a9 d3 65 13 5d 6b 81 2c db 5f 0a 9c 5a d4 41 7a a2 7d 58 c2 15 bc 9d 8c 69 4a 04 14 22 11 30 7c 61 04 53 80 fd 53 11 80 51 bf 0b 9d 53 6b 81 f8 02 41 d7 f2 7b 47 9a 93 d1 93 76 c1 4a a6 2f 06 41 59 42 88 8a 61 e8 b4 9c 20 02 33 99 27 c3 3a 32 ba 3a
                                                                                                                                                                                                                                                Data Ascii: p/x0V\S}18i~?Wwq_VUsca=fr{8ni@,6Vl1]v${Ep#.139(umhxMrGe]k,_ZAz}XiJ"0|aSSQSkA{GvJ/AYBa 3':2:
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: 8d c3 4e 14 98 16 29 d8 65 11 5b 67 ff 24 84 81 41 d6 f4 4f 47 f8 bf ff e8 3f fd b7 bb 00 56 50 38 20 b0 3d 00 00 10 06 01 9d 01 2a 90 01 90 01 3e 91 3e 9a 4a 25 a3 31 21 a8 13 ac 7a 20 12 09 4d d8 b6 bd a1 dd 37 ab a4 45 7f 39 d9 ff 22 fa d7 f3 df 98 7f 96 1f 38 5c 83 dc 8f b5 bc 6f f2 1f fb be f7 fe 3b fe 97 9a c7 3a 7f c8 fe f9 f9 ad f3 27 fd df fd 2f 67 3f a6 3f eb 7b 84 fe aa ff b8 fe e7 ee 47 fe 4f ee 07 bc ef ed df f6 3d 44 7f 47 ff 11 fb 25 ef 59 ff 33 f6 c3 dd bf f7 cf f6 5e c0 9f d5 7f be ff e9 ec 52 f4 17 fd c9 f4 e0 fd ab f8 67 fe d3 ff 2b f6 fb da 63 ff 77 66 af 04 3f f6 8f c9 6f 79 9e 33 fe 6b c4 1f 33 1e fa d0 c3 32 fd 87 e6 db f2 07 f1 7f c2 fb 58 fe b7 f6 7f c9 ff 8f 3a 8e fb 57 fd bf a8 af e4 76 f7 6d 3f f0 7d 02 fd ce fb cf 99 cf d1 7f
                                                                                                                                                                                                                                                Data Ascii: N)e[g$AOG?VP8 =*>>J%1!z M7E9"8\o;:'/g??{GO=DG%Y3^Rg+cwf?oy3k32X:Wvm?}
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: 09 00 c5 16 a7 d8 be 7c e9 69 bb 3d dd ec 31 cb 11 cb b6 5b 20 92 e4 c7 4c 7a 8c 11 a8 0c 7e 23 2d 4c 0c 10 86 97 32 bb da 04 2c 61 e8 d6 4b 94 67 82 64 a6 1d 80 d5 ef 60 73 82 3d 71 7b 6c c6 b3 cf 55 e0 3a 7a 90 3b 71 d8 e7 c4 67 1b ee d3 90 8e cd 90 70 26 f6 fd 4e 30 6e 29 08 f4 d0 31 dd 47 c0 2a c0 a7 bb d8 9c ba bf f8 d1 8d f9 c1 6c ca 65 36 99 22 81 54 0c 65 87 7d 67 10 a2 50 87 75 01 1e 48 c6 0d 96 84 0f ee a4 d1 59 6c ee 85 bf d2 6a bd 94 40 2d 90 32 6f 75 f6 13 bb ca a0 59 0a 11 60 42 41 81 57 e7 70 b7 b4 41 64 8e 73 c3 50 46 a9 39 ff 72 6a 31 33 c9 4b 30 af 33 18 9d 67 83 8d 2f 22 c3 72 7b 74 aa c5 fe 5e 36 73 1c ad e1 36 57 82 f3 a8 b2 88 a3 e3 5a ef 03 dc d8 8d bd dd ca c1 80 41 a4 f5 b2 c2 9f bf 15 fd 31 69 0c 27 aa 40 ac 72 4c ad 53 a7 eb 8c
                                                                                                                                                                                                                                                Data Ascii: |i=1[ Lz~#-L2,aKgd`s=q{lU:z;qgp&N0n)1G*le6"Te}gPuHYlj@-2ouY`BAWpAdsPF9rj13K03g/"r{t^6s6WZA1i'@rLS
                                                                                                                                                                                                                                                2024-11-28 09:56:25 UTC1369INData Raw: 0c 79 15 00 a5 18 6e 70 35 b4 5c 02 2b cd 2b 04 b0 27 0a f5 83 0a d1 75 8f 1f 1a 5c 5b 09 21 c5 8c 3b c3 d5 76 64 35 4b 01 d5 1c 54 11 6b 0c f3 9c a3 58 ef 32 00 bf 47 7c ea fe 68 27 3c 11 f8 fa 36 71 b8 a2 55 e3 62 e5 72 62 79 80 f5 7c f6 e8 f9 d3 b2 3e 87 f7 a1 d2 d2 b0 2d a9 3e 86 e7 e0 9f 63 8c a4 9b 88 6f d7 64 7b fe 5d 5b 0f e0 32 c6 07 36 66 78 10 73 6d 45 5b c0 00 ab 92 04 b1 80 29 38 18 db ab 8e ce 00 1c f5 55 cc f4 8d a2 9c 7c 08 50 c2 ef 33 e1 99 4e 36 9c 58 a1 80 75 f1 7e aa cc da 4e 1a 41 0b 58 3a 7e 5c b5 a6 58 f0 a9 dd 5b f4 3f 2b 4a 95 84 b6 68 43 38 ba 0d 6b 0a 81 4a 81 92 1c d8 a6 df c9 60 fa b3 42 66 71 e7 04 bf 00 b2 a5 a6 d2 1f 00 e7 6a eb d3 5f be 6d 44 e6 3c 79 21 69 67 9c 5b 15 8a 7f 7d 9b e4 2b eb 7b 0a 41 7a a4 bf 44 73 a8 34 de
                                                                                                                                                                                                                                                Data Ascii: ynp5\++'u\[!;vd5KTkX2G|h'<6qUbrby|>->cod{][26fxsmE[)8U|P3N6Xu~NAX:~\X[?+JhC8kJ`Bfqj_mD<y!ig[}+{AzDs4


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                88192.168.2.849905142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:26 UTC1105OUTGET /embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:27 UTC1656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:27 GMT
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2024-11-28 09:56:27 UTC1656INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 34 43 73 50 56 53 72 35 44 4d 6a 57 56 4b 7a 70 66 34 48 6f 41 67 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79
                                                                                                                                                                                                                                                Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><script nonce="4CsPVSr5DMjWVKzpf4HoAg">if ('undefined' == typeof Sy
                                                                                                                                                                                                                                                2024-11-28 09:56:27 UTC1656INData Raw: 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 30 2d 30 32 42 41 2c 55 2b 30 32 42 44 2d 30 32 43 35 2c 55 2b 30 32 43 37 2d 30 32 43 43 2c 55 2b 30 32 43 45 2d 30 32 44 37 2c 55 2b 30 32 44 44 2d 30 32 46 46 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 31 44 30 30 2d 31 44 42 46 2c 55 2b 31 45 30 30 2d 31 45 39 46 2c 55 2b 31 45 46 32 2d 31 45 46 46 2c 55 2b 32 30 32 30 2c 55 2b 32 30 41 30 2d 32 30 41 42 2c 55 2b 32 30 41 44 2d 32 30 43 30 2c 55 2b 32 31 31 33 2c 55 2b 32 43 36 30 2d 32 43 37 46 2c
                                                                                                                                                                                                                                                Data Ascii: ts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)format('woff2');unicode-range:U+0100-02BA,U+02BD-02C5,U+02C7-02CC,U+02CE-02D7,U+02DD-02FF,U+0304,U+0308,U+0329,U+1D00-1DBF,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20C0,U+2113,U+2C60-2C7F,
                                                                                                                                                                                                                                                2024-11-28 09:56:27 UTC1656INData Raw: 31 31 30 2d 30 31 31 31 2c 55 2b 30 31 32 38 2d 30 31 32 39 2c 55 2b 30 31 36 38 2d 30 31 36 39 2c 55 2b 30 31 41 30 2d 30 31 41 31 2c 55 2b 30 31 41 46 2d 30 31 42 30 2c 55 2b 30 33 30 30 2d 30 33 30 31 2c 55 2b 30 33 30 33 2d 30 33 30 34 2c 55 2b 30 33 30 38 2d 30 33 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43
                                                                                                                                                                                                                                                Data Ascii: 110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fC
                                                                                                                                                                                                                                                2024-11-28 09:56:27 UTC1656INData Raw: 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 2d 35 70 78 20 31 35 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 20 35 70 78 20 31 34 70 78 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 38 38 38 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 39 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 7d 2e 70 6c 61 79 65 72 2d 75 6e 61 76 61 69 6c 61 62 6c 65 20 61 20 7b 63 6f 6c 6f 72 3a 20 23 31 36 37 61 63 36 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 34 43 73 50 56 53 72 35 44 4d 6a 57 56 4b 7a 70 66 34 48 6f 41 67 22 3e 76 61 72 20 79 74 63 73 69 3d 7b 67 74 3a 66 75
                                                                                                                                                                                                                                                Data Ascii: {text-align: left; margin: 0 -5px 15px; padding: 0 5px 14px; border-bottom: 1px solid #888; font-size: 19px; font-weight: normal;}.player-unavailable a {color: #167ac6; text-decoration: none;}</style><script nonce="4CsPVSr5DMjWVKzpf4HoAg">var ytcsi={gt:fu
                                                                                                                                                                                                                                                2024-11-28 09:56:27 UTC1656INData Raw: 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 66 75 6e 63 74
                                                                                                                                                                                                                                                Data Ascii: kitVisibilityState?"webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventListener(vName,funct
                                                                                                                                                                                                                                                2024-11-28 09:56:27 UTC1656INData Raw: 5f 6f 6e 5f 67 65 6c 22 3a 74 72 75 65 2c 22 64 65 70 72 65 63 61 74 65 5f 63 73 69 5f 68 61 73 5f 69 6e 66 6f 22 3a 74 72 75 65 2c 22 64 65 70 72 65 63 61 74 65 5f 70 61 69 72 5f 73 65 72 76 6c 65 74 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 73 65 74 5f 74 69 74 6c 65 5f 62 61 72 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 73 70 61 72 6b 6c 65 73 5f 6c 69 67 68 74 5f 63 74 61 5f 62 75 74 74 6f 6e 22 3a 74 72 75 65 2c 22 64 69 73 61 62 6c 65 5f 63 61 63 68 65 64 5f 6d 61 73 74 68 65 61 64 5f 64 61 74 61 22 3a 74 72 75 65 2c 22 64 69 73 61 62 6c 65 5f 63 68 69 6c 64 5f 6e 6f 64 65 5f 61 75 74 6f 5f 66 6f 72 6d 61 74 74 65 64 5f 73 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 64 69 73 61
                                                                                                                                                                                                                                                Data Ascii: _on_gel":true,"deprecate_csi_has_info":true,"deprecate_pair_servlet_enabled":true,"desktop_notification_set_title_bar":true,"desktop_sparkles_light_cta_button":true,"disable_cached_masthead_data":true,"disable_child_node_auto_formatted_strings":true,"disa
                                                                                                                                                                                                                                                2024-11-28 09:56:27 UTC1656INData Raw: 65 6e 61 62 6c 65 5f 73 64 66 5f 6d 69 64 72 6f 6c 6c 5f 70 6f 73 74 72 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 70 72 65 72 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 70 72 65 72 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 74 76 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 6b 69 70 5f 61 64 5f 67 75 69 64 61 6e 63 65 5f 70 72 6f 6d 70 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 6b 69 70 70 61 62 6c 65 5f 61 64 73 5f 66 6f 72 5f 75 6e 70 6c 75 67 67 65 64 5f 61 64 5f 70 6f 64 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 6d 65 61 72 69 6e 67
                                                                                                                                                                                                                                                Data Ascii: enable_sdf_midroll_postroll_player_bytes_video_h5":true,"enable_sdf_preroll_player_bytes_video_h5":true,"enable_sdf_preroll_player_bytes_video_tv":true,"enable_skip_ad_guidance_prompt":true,"enable_skippable_ads_for_unplugged_ad_pod":true,"enable_smearing
                                                                                                                                                                                                                                                2024-11-28 09:56:27 UTC1656INData Raw: 2c 22 6d 69 67 72 61 74 65 5f 72 65 6d 61 69 6e 69 6e 67 5f 77 65 62 5f 61 64 5f 62 61 64 67 65 73 5f 74 6f 5f 69 6e 6e 65 72 74 75 62 65 22 3a 74 72 75 65 2c 22 6d 77 65 62 5f 64 65 70 72 65 63 61 74 65 5f 73 6b 69 70 5f 76 65 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 6d 77 65 62 5f 65 6e 61 62 6c 65 5f 65 6d 62 65 64 73 5f 76 69 64 65 6f 5f 64 65 74 61 69 6c 73 22 3a 74 72 75 65 2c 22 6d 77 65 62 5f 65 6e 61 62 6c 65 5f 6b 65 74 6f 5f 62 61 74 63 68 5f 70 6c 61 79 65 72 5f 70 72 69 6d 61 72 79 5f 63 6f 6e 74 72 6f 6c 73 22 3a 74 72 75 65 2c 22 6d 77 65 62 5f 65 6e 61 62 6c 65 5f 6b 65 74 6f 5f 62 61 74 63 68 5f 70 6c 61 79 65 72 5f 77 72 61 70 70 65 72 73 22 3a 74 72 75 65 2c 22 6d 77 65 62 5f 6d 6f 64 65 72 6e 5f 70 6c 61 79 65 72 5f 63 6f 6e 74
                                                                                                                                                                                                                                                Data Ascii: ,"migrate_remaining_web_ad_badges_to_innertube":true,"mweb_deprecate_skip_ve_logging":true,"mweb_enable_embeds_video_details":true,"mweb_enable_keto_batch_player_primary_controls":true,"mweb_enable_keto_batch_player_wrappers":true,"mweb_modern_player_cont
                                                                                                                                                                                                                                                2024-11-28 09:56:27 UTC1656INData Raw: 74 72 75 65 2c 22 75 73 65 5f 70 6c 61 79 65 72 5f 61 62 75 73 65 5f 62 67 5f 6c 69 62 72 61 72 79 22 3a 74 72 75 65 2c 22 75 73 65 5f 72 65 71 75 65 73 74 5f 74 69 6d 65 5f 6d 73 5f 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 73 65 73 73 69 6f 6e 5f 62 61 73 65 64 5f 73 61 6d 70 6c 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 74 73 5f 76 69 73 69 62 69 6c 69 74 79 6c 6f 67 67 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 77 61 74 63 68 5f 66 72 61 67 6d 65 6e 74 73 32 22 3a 74 72 75 65 2c 22 76 73 73 5f 66 69 6e 61 6c 5f 70 69 6e 67 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 76 73 73 5f 70 6c 61 79 62 61 63 6b 5f 75 73 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6c 6f 61 64 5f 6e
                                                                                                                                                                                                                                                Data Ascii: true,"use_player_abuse_bg_library":true,"use_request_time_ms_header":true,"use_session_based_sampling":true,"use_ts_visibilitylogger":true,"use_watch_fragments2":true,"vss_final_ping_send_and_write":true,"vss_playback_use_send_and_write":true,"warm_load_n
                                                                                                                                                                                                                                                2024-11-28 09:56:28 UTC1656INData Raw: 5f 66 6f 72 5f 6c 69 76 65 73 74 72 65 61 6d 5f 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 22 3a 31 30 2c 22 6d 69 6e 5f 70 72 65 66 65 74 63 68 5f 6f 66 66 73 65 74 5f 73 65 63 5f 66 6f 72 5f 6c 69 76 65 73 74 72 65 61 6d 5f 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 22 3a 32 30 2c 22 6e 65 74 77 6f 72 6b 5f 70 6f 6c 6c 69 6e 67 5f 69 6e 74 65 72 76 61 6c 22 3a 33 30 30 30 30 2c 22 70 72 65 66 65 74 63 68 5f 63 6f 6d 6d 65 6e 74 73 5f 6d 73 5f 61 66 74 65 72 5f 76 69 64 65 6f 22 3a 30 2c 22 73 65 6e 64 5f 63 6f 6e 66 69 67 5f 68 61 73 68 5f 74 69 6d 65 72 22 3a 30 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 6c 6f 67 67 65 64 5f 6f 75 74 5f 70 72 6f 6d 70 74 5f 77 61 74 63 68 65 73 22 3a 2d 31 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70
                                                                                                                                                                                                                                                Data Ascii: _for_livestream_optimization":10,"min_prefetch_offset_sec_for_livestream_optimization":20,"network_polling_interval":30000,"prefetch_comments_ms_after_video":0,"send_config_hash_timer":0,"service_worker_push_logged_out_prompt_watches":-1,"service_worker_p


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                89192.168.2.849907142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:29 UTC991OUTGET /s/player/b46bb280/www-player.css HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                Content-Length: 405681
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 13:32:40 GMT
                                                                                                                                                                                                                                                Expires: Tue, 25 Nov 2025 13:32:40 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 05:12:10 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                Age: 246230
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC708INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                                Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 79 74 70 2d 62 69 67
                                                                                                                                                                                                                                                Data Ascii: ad-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65
                                                                                                                                                                                                                                                Data Ascii: ontainer{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscre
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 70 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2c 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 74 69 6d 65 6c 79 2d 61 63 74 69 6f 6e 73 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 72 61 6e 64 69 6e 67 2d 73 68 6f 77 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 74 69 6d 65 6c 79 2d 61 63 74 69 6f 6e 73 2d 63 6f 6e 74 65 6e 74 7b 72 69 67 68 74 3a 63 61 6c 63 28 32 32 70 78 20 2b 20 76 61 72 28 2d 2d 62 72 61 6e 64 69 6e 67 2d 69 6d 61 67 65 2d 77 69 64 74 68 29 29 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e
                                                                                                                                                                                                                                                Data Ascii: pnext){top:89px}.ytp-player-content.ytp-iv-player-content,.ytp-player-content.ytp-timely-actions-content{left:12px;right:12px}.ytp-branding-shown .ytp-player-content.ytp-timely-actions-content{right:calc(22px + var(--branding-image-width))}.ytp-big-mode .
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 6e 67 2d 65 6e 61 62 6c 65 20 2e 79 74 70 2d 74 69 6d 65 6c 79 2d 61 63 74 69 6f 6e 73 2d 6f 76 65 72 6c 61 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 35 31 70 78 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 33 39 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 34 33 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 2e 79 74 70
                                                                                                                                                                                                                                                Data Ascii: ng-enable .ytp-timely-actions-overlay{display:none}.ytp-ad-overlay-open .ytp-player-content{bottom:151px}.ytp-small-mode.ytp-ad-overlay-open .ytp-player-content{bottom:139px}.ytp-embed.ytp-ad-overlay-open .ytp-player-content{bottom:143px}.ytp-big-mode.ytp
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 35 38 7d 2e 79 74 70 2d 73 68 6f 72 74 73 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77
                                                                                                                                                                                                                                                Data Ascii: lex;-webkit-flex-wrap:nowrap;flex-wrap:nowrap;-webkit-box-pack:end;-webkit-justify-content:flex-end;justify-content:flex-end;left:12px;right:12px;top:0;z-index:58}.ytp-shorts-mode .ytp-chrome-top{-webkit-box-orient:vertical;-webkit-box-direction:normal;-w
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 31 2c 31 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6d 75 74 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 36 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6e 65 78 74 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 72 65 6d 6f 74 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a
                                                                                                                                                                                                                                                Data Ascii: 1,1);overflow:hidden}.ytp-chrome-controls .ytp-button.ytp-mute-button{padding:6px}.ytp-chrome-controls .ytp-button.ytp-next-button{padding:0}.ytp-chrome-controls .ytp-button.ytp-miniplayer-button,.ytp-chrome-controls .ytp-button.ytp-remote-button{padding:
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2d 31 32 70 78 7d 2e 79 74 70 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 31 30 30 25 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 72 65 76 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 2d 70 6c 61 79 6c 69 73 74 29 3a 3a 62 65
                                                                                                                                                                                                                                                Data Ascii: on:absolute;top:5px;bottom:0;left:-12px}.ytp-fullscreen-button::after{content:"";display:block;width:12px;position:absolute;top:5px;bottom:0;left:100%}.ytp-big-mode .ytp-prev-button::before,.ytp-big-mode .ytp-play-button:not(.ytp-play-button-playlist)::be
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 38 70 78 3b 62 6f 74 74 6f 6d 3a 36 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 6c 65 66 74 3a 32 30 70 78 3b 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 33 70
                                                                                                                                                                                                                                                Data Ascii: controls .ytp-button[aria-pressed]::after{left:18px;bottom:6px}.ytp-embed .ytp-chrome-controls .ytp-button[aria-pressed]::after{height:2px;border-radius:2px;left:20px;bottom:8px}.ytp-big-mode .ytp-chrome-controls .ytp-button[aria-pressed]::after{height:3p
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 74 6f 6e 73 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 2d 62 75 74 74 6f 6e 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 74 65 78 74 2d 73 68 61 64 6f 77 3a 69 6e 68 65 72 69 74 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 79 74 70 2d 73 68 6f 72 74 73 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 2d 62 75 74 74 6f 6e 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 34 38 70 78 7d 2e 79 74 70 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 2d 76 69 73 69 62 6c 65 29 2c 2e 79 74 70 2d 63 6f 70 79 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 63 6f
                                                                                                                                                                                                                                                Data Ascii: tons{white-space:nowrap}.ytp-chrome-top-buttons .ytp-button{text-shadow:inherit}[dir=rtl] .ytp-shorts-mode .ytp-chrome-top-buttons{position:absolute;top:0;right:0;width:48px}.ytp-share-button:not(.ytp-share-button-visible),.ytp-copylink-button:not(.ytp-co


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                90192.168.2.849912142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC995OUTGET /s/player/b46bb280/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                Content-Length: 66200
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 08:05:15 GMT
                                                                                                                                                                                                                                                Expires: Fri, 28 Nov 2025 08:05:15 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 05:12:10 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                Age: 6675
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6a 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e
                                                                                                                                                                                                                                                Data Ascii: (function(g){var window=this;/* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*//* SPDX-License-Identifier: Apache-2.0*/'use strict';var jjb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 29 3b 0a 72 65 74 75 72 6e 20 61 7d 2c 6d 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 4a 3a 22 73 76 67 22 2c 0a 59 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 31 30 20 32 36 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 58 3a 5b 7b 4a 3a 22 70 61 74 68 22 2c 4a 63 3a 21 30 2c 53 3a 22 79 74 70 2d 73 76 67 2d 66 69 6c 6c 22 2c 59 3a 7b 64 3a 22 4d 20 31 36 2e 36 38 2c 2e 39 39 20 43 20 31 33 2e 35 35 2c 31 2e 30 33 20 37 2e 30 32 2c 31 2e 31 36 20 34 2e 39 39 2c 31 2e 36 38 20 63 20 2d 31 2e 34 39 2c 2e 34 20 2d 32 2e 35 39 2c 31 2e 36 20 2d 32 2e 39 39 2c 33 20 2d 30 2e 36 39 2c 32 2e 37 20 2d 30 2e 36 38 2c 38 2e 33 31 20 2d 30 2e 36 38 2c 38 2e
                                                                                                                                                                                                                                                Data Ascii: );return a},mjb=function(){return{J:"svg",Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{J:"path",Jc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33 31 20 2d 30 2e 32 2c 2d 30 2e 33 20 2d 30 2e 33 30 2c 2d 30 2e 35 39 20 2d 30 2e 34 30 2c 2d 31 2e 30 39 20 2d 30 2e 31 2c 2d 30 2e 35 20 2d 30 2e 30 39 2c 2d 31 2e 32 31 20 2d 30 2e 30 39 2c 2d 32 2e 32 31 20 6c 20 30 2c 2d 30 2e 37 38 20 35 2e 37 31 2c 2d 30 2e 30 39 20 30 2c 2d 32 2e 36 32 20 63 20 30 2c 2d 31 2e 36 20 2d 30 2e 31 30 2c 2d 32 2e 37 38 20 2d 30 2e 34 30 2c 2d 33 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 38 39 20 2d 30 2e 37 31 2c 2d 31 2e 35 39 20 2d 31 2e 33 31 2c 2d 31 2e 39 39 20 2d 30
                                                                                                                                                                                                                                                Data Ascii: 90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.31 -0.2,-0.3 -0.30,-0.59 -0.40,-1.09 -0.1,-0.5 -0.09,-1.21 -0.09,-2.21 l 0,-0.78 5.71,-0.09 0,-2.62 c 0,-1.6 -0.10,-2.78 -0.40,-3.68 -0.2,-0.89 -0.71,-1.59 -1.31,-1.99 -0
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d 20 2d 35 30 2e 34 39 2c 2e 31 32 20 63 20 2e 35 2c 30 20 2e 38 2c 2e 31 38 20 31 2c 2e 36 38 20 2e 31 39 2c 2e 35 20 2e 32 38 2c 31 2e 33 30 20 2e 32 38 2c 32 2e 34 30 20 6c 20 30 2c 34 2e 36 38 20 63 20 30 2c 31 2e 31 20 2d 30 2e 30 38 2c 31 2e 39 30 20 2d 30 2e 32 38 2c 32 2e 34 30 20 2d 30 2e 32 2c 2e 35 20 2d 30 2e 35 2c 2e 36 38 20 2d 31 2c 2e 36 38 20 2d 30 2e 35 2c 30 20 2d 30 2e 37 39 2c 2d 30 2e 31 38 20 2d 30 2e 39 39 2c 2d 30 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 35 20 2d 30 2e 33 31 2c 2d 31
                                                                                                                                                                                                                                                Data Ascii: 09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m -50.49,.12 c .5,0 .8,.18 1,.68 .19,.5 .28,1.30 .28,2.40 l 0,4.68 c 0,1.1 -0.08,1.90 -0.28,2.40 -0.2,.5 -0.5,.68 -1,.68 -0.5,0 -0.79,-0.18 -0.99,-0.68 -0.2,-0.5 -0.31,-1
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 2e 38 33 20 31 31 37 2e 37 35 20 33 35 2e 36 35 43 31 31 37 2e 37 35 20 33 31 2e 37 39 20 31 31 35 2e 39 33 20 33 30 2e 33 39 20 31 31 31 2e 38 35 20 32 37 2e 34 37 43 31 30 39 2e 36 37 20 32 35 2e 39 31 20 31 30 38 2e 33 39 20 32 35 2e 30 39 20 31 30 38 2e 33 39 20 32 32 2e 39 35 43 31 30 38 2e 33 39 20 32 31 2e 34 37 20 31 30 39 2e 32 37 20 32 30 2e 36 31 20 31 31 30 2e 38 39 20 32 30 2e 36 31 43 31 31 32 2e 36 39 20 32 30 2e 36 31 20 31 31 33 2e 33 33 20 32 31 2e 38 31 20 31 31 33 2e 33 33 20 32 35 2e 32 39 4c 31 31 37 2e 34 35 20 32 35 2e 30 37 43 31 31 37 2e 37 37 20 31 39 2e 35 37 20 31 31 35 2e 37 31 20 31 37 2e 32 33 20 31 31 30 2e 39 37 20 31 37 2e 32 33 43 31 30 36 2e 35 37 20 31 37 2e 32 33 20 31 30 34 2e 31 37 20 31 39 2e 32 37 20 31 30 34 2e
                                                                                                                                                                                                                                                Data Ascii: .83 117.75 35.65C117.75 31.79 115.93 30.39 111.85 27.47C109.67 25.91 108.39 25.09 108.39 22.95C108.39 21.47 109.27 20.61 110.89 20.61C112.69 20.61 113.33 21.81 113.33 25.29L117.45 25.07C117.77 19.57 115.71 17.23 110.97 17.23C106.57 17.23 104.17 19.27 104.
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 36 31 20 34 2e 36 37 20 33 34 2e 33 33 20 32 2e 33 38 20 32 39 2e 36 38 20 31 2e 34 36 43 32 35 2e 30 32 20 2e 35 33 20 32 30 2e 32 30 20 31 2e 30 31 20 31 35 2e 38 31 20 32 2e 38 32 43 31 31 2e 34 33 20 34 2e 36 34 20 37 2e 36 38 20 37 2e 37 31 20 35 2e 30 34 20 31 31 2e 36 36 43 32 2e 34 30 20 31 35 2e 36 31 20 31 20 32 30 2e 32 35 20 31 20 32 35 43 30 2e 39 39 20 32 38 2e 31 35 20 31 2e 36 31 20 33 31 2e 32 37 20 32 2e 38 32 20 33 34 2e 31 38 43 34 2e 30 33 20 33 37 2e 30 39 20 35 2e 37 39 20 33 39 2e 37 34 20 38 2e 30 32 20 34 31 2e 39 37 43 31 30 2e 32 35 20 34 34 2e 31 39 20 31 32 2e 38 39 20 34 35 2e 39 36 20 31 35 2e 38 31 20 34 37 2e 31 37 43 31 38 2e 37 32 20 34 38 2e 33 37 20 32 31 2e 38 34 20 34 39 20 32 34 2e 39 39 20 34 39 5a 4d 32 34 2e 39
                                                                                                                                                                                                                                                Data Ascii: 61 4.67 34.33 2.38 29.68 1.46C25.02 .53 20.20 1.01 15.81 2.82C11.43 4.64 7.68 7.71 5.04 11.66C2.40 15.61 1 20.25 1 25C0.99 28.15 1.61 31.27 2.82 34.18C4.03 37.09 5.79 39.74 8.02 41.97C10.25 44.19 12.89 45.96 15.81 47.17C18.72 48.37 21.84 49 24.99 49ZM24.9
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 76 61 72 20 62 3d 7b 73 74 61 63 6b 3a 5b 5d 2c 0a 65 72 72 6f 72 3a 76 6f 69 64 20 30 2c 68 61 73 45 72 72 6f 72 3a 21 31 7d 3b 74 72 79 7b 76 61 72 20 63 3b 67 2e 62 62 28 62 2c 28 63 3d 72 6a 62 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 28 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 67 2e 78 28 61 2e 6b 46 29 2c 65 3d 64 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 64 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 66 3d 65 2e 76 61 6c 75 65 3b 66 28 29 7d 61 2e 6b 46 2e 6c 65 6e 67 74 68 3d 30 7d 63 61 74 63 68 28 68 29 7b 62 2e 65 72 72 6f 72 3d 68 2c 62 2e 68 61 73 45 72 72 6f 72 3d 21 30 7d 66 69 6e 61 6c 6c 79 7b 67 2e 63 62 28 62 29 7d 7d 7d 2c 70 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 4a 61 29 7b 61 2e 4a 61 3d 21 30 3b
                                                                                                                                                                                                                                                Data Ascii: var b={stack:[],error:void 0,hasError:!1};try{var c;g.bb(b,(c=rjb)==null?void 0:c());for(var d=g.x(a.kF),e=d.next();!e.done;e=d.next()){var f=e.value;f()}a.kF.length=0}catch(h){b.error=h,b.hasError=!0}finally{g.cb(b)}}},pjb=function(a){if(!a.Ja){a.Ja=!0;
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 61 2e 73 74 61 63 6b 3d 61 2e 73 74 61 63 6b 2e 72 65 70 6c 61 63 65 28 61 2e 6d 65 73 73 61 67 65 2c 63 29 29 2c 61 2e 6d 65 73 73 61 67 65 3d 63 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 7d 2c 45 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 59 6f 28 74 68 69 73 29 3b 0a 69 66 28 67 2e 57 6f 28 74 68 69 73 29 29 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 70 67 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 67 2e 58 6f 28 74 68 69 73 2e 70 67 5b 61 5d 2c 74 68 69 73 2e 47 6e 5b 61 5d 29 3b 74 68 69 73 2e 70 67 2e 6c 65 6e 67 74 68 3d 74 68 69 73 2e 5a 79 2e 6c 65 6e 67 74 68 3d 74 68 69 73 2e 47 6e 2e 6c 65 6e 67 74 68 3d 30 3b 74 68 69 73 2e 73 6a 26 26 28 74 68 69 73 2e 73 6a 2e 6c 65 6e 67 74 68 3d 74 68 69 73 2e 58 75 2e 6c 65 6e 67 74 68 3d 30 29
                                                                                                                                                                                                                                                Data Ascii: a.stack=a.stack.replace(a.message,c)),a.message=c)}catch(d){}}},Ejb=function(){g.Yo(this);if(g.Wo(this))for(var a=0;a<this.pg.length;a++)g.Xo(this.pg[a],this.Gn[a]);this.pg.length=this.Zy.length=this.Gn.length=0;this.sj&&(this.sj.length=this.Xu.length=0)
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 6e 75 6c 6c 2c 65 3d 21 31 2c 66 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6c 3d 61 5b 66 5d 2c 6d 3d 6c 2e 51 69 3b 0a 69 66 28 21 6d 29 72 65 74 75 72 6e 20 6c 2e 43 64 3b 64 3d 3d 3d 6e 75 6c 6c 26 26 28 64 3d 7b 7d 29 3b 6d 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 6d 29 3f 64 5b 6d 5d 3a 64 5b 6d 5d 3d 63 28 6d 29 3b 69 66 28 6d 3d 3d 3d 6c 2e 5a 69 29 72 65 74 75 72 6e 20 6c 2e 43 64 3b 6d 3d 3d 6e 75 6c 6c 26 26 28 65 3d 21 30 29 7d 69 66 28 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 62 3d 4e 6a 62 5b 62 5d 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 3f 62 3a 6e 75 6c 6c 7d 2c 51 6a 62 3d
                                                                                                                                                                                                                                                Data Ascii: )){for(var d=null,e=!1,f=0,h=a.length;f<h;++f){var l=a[f],m=l.Qi;if(!m)return l.Cd;d===null&&(d={});m=Object.hasOwnProperty.call(d,m)?d[m]:d[m]=c(m);if(m===l.Zi)return l.Cd;m==null&&(e=!0)}if(e)return null}b=Njb[b];return typeof b==="number"?b:null},Qjb=
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 2e 63 61 6c 6c 28 63 2c 64 29 29 7b 62 3d 61 3b 76 61 72 20 65 3d 64 2c 66 3d 63 5b 64 5d 3b 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 3d 30 3f 62 2e 73 65 74 50 72 6f 70 65 72 74 79 28 65 2c 66 29 3a 62 5b 65 5d 3d 66 7d 7d 7d 2c 5a 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 74 79 70 65 6f 66 20 63 3b 0a 64 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 61 5b 62 5d 3d 63 3a 57 6a 62 28 61 2c 62 2c 63 29 7d 2c 24 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 55 6a 62 3b 0a 61 2e 5f 5f 64 65 66 61 75 6c 74 3d 5a 6a 62 3b 61 2e 73 74 79 6c 65 3d 59 6a 62 3b 72 65 74 75 72 6e 20 61 7d 2c 61 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 28 64 5b
                                                                                                                                                                                                                                                Data Ascii: .call(c,d)){b=a;var e=d,f=c[d];e.indexOf("-")>=0?b.setProperty(e,f):b[e]=f}}},Zjb=function(a,b,c){var d=typeof c;d==="object"||d==="function"?a[b]=c:Wjb(a,b,c)},$jb=function(){var a=new Ujb;a.__default=Zjb;a.style=Yjb;return a},akb=function(a,b,c,d){(d[


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                91192.168.2.849910142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1006OUTGET /s/player/b46bb280/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                Content-Length: 339696
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:16:58 GMT
                                                                                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:16:58 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 05:12:10 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                Age: 243572
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC701INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 63 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                Data Ascii: (function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 63 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66 3b 63 61 28 74 68 69 73 2c 22
                                                                                                                                                                                                                                                Data Ascii: d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f;ca(this,"
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 70 65 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 2e 63 61 6c 6c 28 63 2c 65 2c 64 29 7c 7c 65 7d 7d 28 29 2c 6c 61 3b 0a 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 6c 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 6d 61 3b 61 3a 7b 76 61 72 20 6f 61 3d 7b 61 3a 21 30 7d 2c 70 61 3d 7b 7d 3b 74 72 79 7b 70 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6f 61 3b 6d 61 3d 70 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 6d 61 3d 21 31 7d 6c 61 3d 6d 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e
                                                                                                                                                                                                                                                Data Ascii: pe||Object.prototype);return Function.prototype.apply.call(c,e,d)||e}}(),la;if(typeof Object.setPrototypeOf=="function")la=Object.setPrototypeOf;else{var ma;a:{var oa={a:!0},pa={};try{pa.__proto__=oa;ma=pa.a;break a}catch(a){}ma=!1}la=ma?function(a,b){a.
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 6f 69 64 20 30 3b 74 68 69 73 2e 68 3d 31 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 52 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 69 66 28 61 2e 42 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 42 3d 21 30 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 6e 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6f 7c 7c 61 2e 44 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                Data Ascii: oid 0;this.h=1;this.D=this.o=0;this.R=this.j=null}function xa(a){if(a.B)throw new TypeError("Generator is already running");a.B=!0}wa.prototype.H=function(a){this.i=a};function ya(a,b){a.j={exception:b,nd:!0};a.h=a.o||a.D}wa.prototype.return=function(
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 2e 6e 65 78 74 2c 62 2c 61 2e 68 2e 48 29 3a 28 61 2e 68 2e 48 28 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 78 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 45 61 28 61 2c 61 2e 68 2e 75 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 79 61 28 61 2e 68 2c 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 44 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                Data Ascii: .next,b,a.h.H):(a.h.H(b),b=Fa(a));return b};this.throw=function(b){xa(a.h);a.h.u?b=Ea(a,a.h.u["throw"],b,a.h.H):(ya(a.h,b),b=Fa(a));return b};this.return=function(b){return Da(a,b)};this[Symbol.iterator]=function(){return this}}function Ha(a){function
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 74 68 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 5a 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 44 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 44 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f
                                                                                                                                                                                                                                                Data Ascii: this.j(function(){throw g;})};b.prototype.o=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.Z),reject:g(this.D)}};b.prototype.Z=function(g){if(g===this)this.D(new TypeError("A Promise cannot reso
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 67 3c 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 69 28 74 68 69 73 2e 69 5b 67 5d 29 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6f 28 29 3b 67 2e 61 63 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                Data Ascii: g<this.i.length;++g)f.i(this.i[g]);this.i=null}};var f=new c;b.prototype.ja=function(g){var h=this.o();g.ac(h.resolve,h.reject)};b.prototype.ta=function(g,h){var k=this.o();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=functi
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 75 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e
                                                                                                                                                                                                                                                Data Ascii: ()).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!ua(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m in
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 2b 2b 67 2c 66 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 68 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 75 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6e 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 65 6e 74 72 79 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69
                                                                                                                                                                                                                                                Data Ascii: ++g,f.set(k,l)):l="p_"+k;var m=h[0][l];if(m&&ua(h[0],l))for(h=0;h<m.length;h++){var n=m[h];if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}}return{id:l,list:m,index:-1,entry:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;i
                                                                                                                                                                                                                                                2024-11-28 09:56:31 UTC1390INData Raw: 73 69 7a 65 3d 30 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75
                                                                                                                                                                                                                                                Data Ascii: size=0};e.prototype.has=function(h){return!!d(this,h).entry};e.prototype.get=function(h){return(h=d(this,h).entry)&&h.value};e.prototype.entries=function(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,fu


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                92192.168.2.849911142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC994OUTGET /s/player/b46bb280/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                Content-Length: 2498278
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 12:34:46 GMT
                                                                                                                                                                                                                                                Expires: Tue, 25 Nov 2025 12:34:46 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 05:12:10 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                Age: 249704
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC700INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                                                                                                Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69
                                                                                                                                                                                                                                                Data Ascii: erge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included i
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 66 74 77 61 72 65 2e 20 49 66 20 79 6f 75
                                                                                                                                                                                                                                                Data Ascii: including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the original software. If you
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55
                                                                                                                                                                                                                                                Data Ascii: ect to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLU
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 65 2c 69 65 2c 4e 63 61 2c 6a 65 2c 51 63 61 2c 65 62 2c 6b 65 2c 6c 65 2c 53 64 2c 56 64 2c 6d 65 2c 55 63 61 2c 6e 65 2c 6f 65 2c 56 63 61 2c 67 62 2c 71 65 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 57 63 61 2c 78 65 2c 58 63 61 2c 79 65 2c 59 63 61 2c 41 65 2c 7a 65 2c 42 65 2c 43 65 2c 45 65 2c 46 65 2c 47 65 2c 5a 63 61 2c 61 64 61 2c 49 65 2c 62 64 61 2c 63 64 61 2c 4a 65 2c 4b 65 2c 4e 65 2c 65 64 61 2c 66 64 61 2c 4f 65 2c 6a 64 61 2c 6d 64 61 2c 67 64 61 2c 6c 64 61 2c 6b 64 61 2c 69 64 61 2c 68 64 61 2c 6e 64 61 2c 50 65 2c 6f 64 61 2c 55 65 2c 56 65 2c 71 64 61 2c 57 65 2c 73 64 61 2c 58 65 2c 59 65 2c 5a 65 2c 74 64 61 2c 24 65 2c 75 64 61 2c 61 66 2c 76 64 61 2c 77 64 61 2c 62 66 2c 78 64 61 2c 63 66 2c 64 66 2c 0a 66 66 2c 67
                                                                                                                                                                                                                                                Data Ascii: e,ie,Nca,je,Qca,eb,ke,le,Sd,Vd,me,Uca,ne,oe,Vca,gb,qe,re,se,te,ue,ve,we,Wca,xe,Xca,ye,Yca,Ae,ze,Be,Ce,Ee,Fe,Ge,Zca,ada,Ie,bda,cda,Je,Ke,Ne,eda,fda,Oe,jda,mda,gda,lda,kda,ida,hda,nda,Pe,oda,Ue,Ve,qda,We,sda,Xe,Ye,Ze,tda,$e,uda,af,vda,wda,bf,xda,cf,df,ff,g
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 61 2c 71 68 61 2c 72 68 61 2c 73 68 61 2c 4b 6b 2c 4c 6b 2c 4d 6b 2c 74 68 61 2c 4e 6b 2c 4f 6b 2c 50 6b 2c 51 6b 2c 75 68 61 2c 52 6b 2c 53 6b 2c 54 6b 2c 76 68 61 2c 77 68 61 2c 55 6b 2c 78 68 61 2c 4b 6a 2c 41 68 61 2c 42 68 61 2c 43 68 61 2c 44 68 61 2c 79 68 61 2c 56 6b 2c 59 6b 2c 5a 6b 2c 24 6b 2c 46 68 61 2c 62 6c 2c 61 6c 2c 47 68 61 2c 48 68 61 2c 49 68 61 2c 66 6c 2c 4a 68 61 2c 67 6c 2c 68 6c 2c 4b 68 61 2c 4c 68 61 2c 69 6c 2c 4e 68 61 2c 6a 6c 2c 4d 68 61 2c 4f 68 61 2c 50 68 61 2c 51 68 61 2c 6b 6c 2c 6c 6c 2c 6d 6c 2c 6e 6c 2c 6f 6c 2c 70 6c 2c 71 6c 2c 52 68 61 2c 72 6c 2c 73 6c 2c 74 6c 2c 53 68 61 2c 55 68 61 2c 56 68 61 2c 76 6c 2c 78 6c 2c 77 6c 2c 7a 6c 2c 41 6c 2c 42 6c 2c 58 68 61 2c 59 68 61 2c 43 6c 2c 44 6c 2c 45 6c 2c 24 68 61
                                                                                                                                                                                                                                                Data Ascii: a,qha,rha,sha,Kk,Lk,Mk,tha,Nk,Ok,Pk,Qk,uha,Rk,Sk,Tk,vha,wha,Uk,xha,Kj,Aha,Bha,Cha,Dha,yha,Vk,Yk,Zk,$k,Fha,bl,al,Gha,Hha,Iha,fl,Jha,gl,hl,Kha,Lha,il,Nha,jl,Mha,Oha,Pha,Qha,kl,ll,ml,nl,ol,pl,ql,Rha,rl,sl,tl,Sha,Uha,Vha,vl,xl,wl,zl,Al,Bl,Xha,Yha,Cl,Dl,El,$ha
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 70 2c 49 70 2c 4a 70 2c 4c 70 2c 4d 70 2c 72 6d 61 2c 4e 70 2c 4f 70 2c 50 70 2c 74 6d 61 2c 53 70 2c 75 6d 61 2c 76 6d 61 2c 54 70 2c 78 6d 61 2c 56 70 2c 57 70 2c 58 70 2c 59 70 2c 79 6d 61 2c 5a 70 2c 61 71 2c 62 71 2c 63 71 2c 64 71 2c 7a 6d 61 2c 66 71 2c 67 71 2c 68 71 2c 69 71 2c 6a 71 2c 6b 71 2c 41 6d 61 2c 42 6d 61 2c 43 6d 61 2c 44 6d 61 2c 45 6d 61 2c 46 6d 61 2c 6c 71 2c 47 6d 61 2c 73 71 2c 48 6d 61 2c 49 6d 61 2c 4a 6d 61 2c 74 71 2c 76 71 2c 77 71 2c 78 71 2c 41 71 2c 42 71 2c 43 71 2c 4c 6d 61 2c 46 71 2c 47 71 2c 48 71 2c 4d 6d 61 2c 4e 6d 61 2c 49 71 2c 4f 6d 61 2c 50 6d 61 2c 4b 71 2c 58 6d 61 2c 59 6d 61 2c 5a 6d 61 2c 4c 71 2c 24 6d 61 2c 61 6e 61 2c 64 6e 61 2c 4e 71 2c 66 6e 61 2c 65 6e 61 2c 50 71 2c 67 6e 61 2c 68 6e 61 2c 52 71
                                                                                                                                                                                                                                                Data Ascii: p,Ip,Jp,Lp,Mp,rma,Np,Op,Pp,tma,Sp,uma,vma,Tp,xma,Vp,Wp,Xp,Yp,yma,Zp,aq,bq,cq,dq,zma,fq,gq,hq,iq,jq,kq,Ama,Bma,Cma,Dma,Ema,Fma,lq,Gma,sq,Hma,Ima,Jma,tq,vq,wq,xq,Aq,Bq,Cq,Lma,Fq,Gq,Hq,Mma,Nma,Iq,Oma,Pma,Kq,Xma,Yma,Zma,Lq,$ma,ana,dna,Nq,fna,ena,Pq,gna,hna,Rq
                                                                                                                                                                                                                                                2024-11-28 09:56:30 UTC1390INData Raw: 2c 6c 77 2c 6a 72 61 2c 6e 77 2c 71 77 2c 70 77 2c 6f 77 2c 72 77 2c 74 77 2c 6d 72 61 2c 73 72 61 2c 75 72 61 2c 72 72 61 2c 71 72 61 2c 74 72 61 2c 77 77 2c 7a 77 2c 77 72 61 2c 76 72 61 2c 45 77 2c 46 77 2c 6c 72 61 2c 46 72 61 2c 4c 77 2c 45 72 61 2c 49 72 61 2c 44 72 61 2c 76 77 2c 4d 77 2c 44 77 2c 4a 77 2c 0a 47 72 61 2c 42 77 2c 6f 72 61 2c 6e 72 61 2c 70 72 61 2c 79 77 2c 43 72 61 2c 51 77 2c 50 72 61 2c 4f 72 61 2c 52 77 2c 52 72 61 2c 53 72 61 2c 54 72 61 2c 54 77 2c 55 72 61 2c 56 72 61 2c 57 72 61 2c 59 72 61 2c 5a 72 61 2c 57 77 2c 61 73 61 2c 58 77 2c 62 73 61 2c 63 73 61 2c 65 73 61 2c 66 73 61 2c 5a 77 2c 67 73 61 2c 69 73 61 2c 24 77 2c 6a 73 61 2c 61 78 2c 62 78 2c 41 74 2c 6f 73 61 2c 74 73 61 2c 68 78 2c 76 73 61 2c 79 73 61 2c 6a 78
                                                                                                                                                                                                                                                Data Ascii: ,lw,jra,nw,qw,pw,ow,rw,tw,mra,sra,ura,rra,qra,tra,ww,zw,wra,vra,Ew,Fw,lra,Fra,Lw,Era,Ira,Dra,vw,Mw,Dw,Jw,Gra,Bw,ora,nra,pra,yw,Cra,Qw,Pra,Ora,Rw,Rra,Sra,Tra,Tw,Ura,Vra,Wra,Yra,Zra,Ww,asa,Xw,bsa,csa,esa,fsa,Zw,gsa,isa,$w,jsa,ax,bx,At,osa,tsa,hx,vsa,ysa,jx
                                                                                                                                                                                                                                                2024-11-28 09:56:31 UTC1390INData Raw: 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 77 44 2c 79 44 2c 7a 44 2c 4c 76 61 2c 41 44 2c 5a 2c 42 44 2c 78 44 2c 43 44 2c 44 44 2c 45 44 2c 4e 76 61 2c 47 44 2c 50 76 61 2c 46 44 2c 51 76 61 2c 49 44 2c 52 76 61 2c 4b 44 2c 48 44 2c 4c 44 2c 4d 44 2c 4e 44 2c 50 44 2c 54 76 61 2c 55 76 61 2c 56 76 61 2c 57 76 61 2c 59 44 2c 5a 44 2c 0a 55 44 2c 24 44 2c 59 76 61 2c 5a 76 61 2c 24 76 61 2c 61 77 61 2c 53 76 61 2c 62 77 61
                                                                                                                                                                                                                                                Data Ascii: ,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,wD,yD,zD,Lva,AD,Z,BD,xD,CD,DD,ED,Nva,GD,Pva,FD,Qva,ID,Rva,KD,HD,LD,MD,ND,PD,Tva,Uva,Vva,Wva,YD,ZD,UD,$D,Yva,Zva,$va,awa,Sva,bwa
                                                                                                                                                                                                                                                2024-11-28 09:56:31 UTC1390INData Raw: 2c 50 49 2c 52 49 2c 63 7a 61 2c 53 49 2c 54 49 2c 55 49 2c 64 7a 61 2c 56 49 2c 65 7a 61 2c 57 49 2c 66 7a 61 2c 58 49 2c 67 7a 61 2c 68 7a 61 2c 59 49 2c 69 7a 61 2c 6a 7a 61 2c 6b 7a 61 2c 5a 49 2c 24 49 2c 61 4a 2c 62 4a 2c 63 4a 2c 6c 7a 61 2c 6d 7a 61 2c 64 4a 2c 65 4a 2c 66 4a 2c 6e 7a 61 2c 67 4a 2c 68 4a 2c 69 4a 2c 6a 4a 2c 6b 4a 2c 6f 7a 61 2c 70 7a 61 2c 6c 4a 2c 6d 4a 2c 71 7a 61 2c 6e 4a 2c 6f 4a 2c 70 4a 2c 71 4a 2c 6c 77 61 2c 72 7a 61 2c 73 7a 61 2c 72 4a 2c 74 7a 61 2c 75 7a 61 2c 76 7a 61 2c 73 4a 2c 74 4a 2c 75 4a 2c 76 4a 2c 77 4a 2c 78 4a 2c 79 4a 2c 7a 4a 2c 41 4a 2c 42 4a 2c 43 4a 2c 77 7a 61 2c 78 7a 61 2c 4a 4a 2c 4b 4a 2c 79 7a 61 2c 4c 4a 2c 53 4a 2c 4e 4a 2c 44 7a 61 2c 49 7a 61 2c 45 7a 61 2c 4a 7a 61 2c 4c 7a 61 2c 4d 7a 61
                                                                                                                                                                                                                                                Data Ascii: ,PI,RI,cza,SI,TI,UI,dza,VI,eza,WI,fza,XI,gza,hza,YI,iza,jza,kza,ZI,$I,aJ,bJ,cJ,lza,mza,dJ,eJ,fJ,nza,gJ,hJ,iJ,jJ,kJ,oza,pza,lJ,mJ,qza,nJ,oJ,pJ,qJ,lwa,rza,sza,rJ,tza,uza,vza,sJ,tJ,uJ,vJ,wJ,xJ,yJ,zJ,AJ,BJ,CJ,wza,xza,JJ,KJ,yza,LJ,SJ,NJ,Dza,Iza,Eza,Jza,Lza,Mza


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                93192.168.2.84991420.12.23.50443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:31 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B6uNaBHVyazOtu5&MD=WYmla8y5 HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                2024-11-28 09:56:32 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                MS-CorrelationId: 0d6175dd-6f4a-455e-9eb4-44f54743377a
                                                                                                                                                                                                                                                MS-RequestId: 5f865fad-7f78-421b-9e25-d4b2e4ec7eca
                                                                                                                                                                                                                                                MS-CV: OUbZLkzsJUS96EAD.0
                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:31 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 30005
                                                                                                                                                                                                                                                2024-11-28 09:56:32 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                2024-11-28 09:56:32 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                94192.168.2.849913172.217.19.1824436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC798OUTGET /vi/b5Fx6SNzYAw/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEMgVyhlMA8=&rs=AOn4CLD95ZhoIKBKSHRejokN7xKBrZbPhA HTTP/1.1
                                                                                                                                                                                                                                                Host: i.ytimg.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Content-Length: 48450
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:35 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 11:56:35 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                ETag: "0"
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC752INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 09 09 0a 09 09 07 08 07 07 08 08 06 08 07 07 07 07 07 0d 07 07 08 08 11 0e 13 12 11 0e 10 10 20 18 2e 1b 20 22 26 23 10 10 1d 36 25 25 25 2b 30 30 2f 13 1b 39 3d 35 26 3c 2e 2b 31 26 01 09 09 09 0d 0b 0d 15 0d 0d 0d 26 15 10 15 26 26 26 32 32 2e 26 26 32 32 32 2d 32 26 26 32 26 26 26 26 26 26 32 26 26 26 26 26 26 26 32 32 32 26 26 32 26 26 26 32 32 26 26 32 26 26 26 26 26 32 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 50 10 00 02 01 03 02 03 05 02 0b 05 06 02 08 05 05 01 00 01 02 03 04 11 21 31 05 12 41 06 13 22 51 61 71 81 07 14 32 35 74 75 91 a1 b1 b2 b3 23 24
                                                                                                                                                                                                                                                Data Ascii: JFIF . "&#6%%%+00/9=5&<.+1&&&&&22.&&222-2&&2&&&&&&2&&&&&&&222&&2&&&22&&2&&&&&2"P!1A"Qaq25tu#$
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC1390INData Raw: 81 79 db da 49 35 6b 47 3d 39 a6 9a 6d 1f 3f 9d 69 4d e6 4d b6 fc de 48 64 ce d6 b1 e8 ef 3b 63 c4 6a a9 46 35 dd 18 bc a4 a9 a5 16 97 b4 e3 54 bd af 37 cc eb 55 72 7b b7 36 db 32 64 3b cc 0d 5c 4e 55 6a 3e b3 7d 72 de e4 e1 71 3f e6 79 f2 cb 2b 55 1b f4 25 18 f3 6c 93 7b f9 32 2b 4c 2b 29 fc ad 1f 9e 0b 5c f4 d2 46 35 49 eb ae 31 fc 39 df 41 73 b5 be 4e 6a d6 ab 4e 29 e6 59 34 5b df 4a 3b b5 8e ba 74 39 7c ed 92 4c a3 d1 db 71 a5 4d b7 07 28 bc 61 3c ad 4e ad bf 6a 6a 28 ea e0 fc da 8e 1b f7 1e 2e 2c d1 46 71 8f ca 8b 64 d5 7b 6a 7d a8 96 f9 4d 79 72 e5 9b 28 f6 99 cb 0e 5d ec a3 d5 f7 19 3c 75 b5 d5 38 49 4a 2a 2a 4b 1f 2b c4 76 a8 f1 6a 0d 25 56 9d 35 2e 8d 25 ca cd 7c cc 7a da 1c 72 94 92 f1 f2 e7 a4 a2 e9 9b a9 5c d3 9a 4e 0d 3c f9 3c 9e 56 de fe da
                                                                                                                                                                                                                                                Data Ascii: yI5kG=9m?iMMHd;cjF5T7Ur{62d;\NUj>}rq?y+U%l{2+L+)\F5I19AsNjN)Y4[J;t9|LqM(a<Njj(.,Fqd{j}Myr(]<u8IJ**K+vj%V5.%|zr\N<<V
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC1390INData Raw: d7 a7 36 5b 9d 2b df f5 39 d2 0a 42 63 13 08 aa 65 4c b6 65 4c c2 a0 00 04 00 00 20 2d a5 ba 3b 36 5b 23 8d 4f 74 76 6c f6 40 7a 1b 5d a3 ee 3b 36 c7 1a d7 68 fb 8e d5 b7 43 64 74 a8 9a 3f d0 cf 40 d0 89 14 00 01 40 49 09 0c 94 02 63 13 20 83 2b 91 63 2b 90 14 c8 a9 96 cc ad 90 45 0d 08 92 00 24 84 86 04 90 c1 00 00 00 00 00 00 00 00 00 1c ce d2 7c d7 c5 3e a5 bf fd 19 1d 33 99 da 4f 9a f8 a7 d4 b7 ff 00 a3 20 af 96 58 db b7 6f 6e fc ed 68 bf fe 94 68 f8 ab 36 70 cb 6c da 5a 3c 6f 63 6e ff 00 fa 11 ad 5b e3 a0 47 23 e2 ac 7f 15 3b 0a df d0 3e 2f e8 07 21 5a 87 c5 4e bf c5 bd 09 46 d9 79 10 71 be 2a 4b e2 a7 63 e2 cb c8 3e 2e bf da 03 8e ad 07 f1 53 b1 f1 7f 41 fc 5f d0 a3 8d f1 50 f8 a9 da 56 cb c8 7f 16 f4 20 e1 ab 51 ab 53 b7 f1 5f 41 fc 5d 01 c5 f8 a8
                                                                                                                                                                                                                                                Data Ascii: 6[+9BceLeL -;6[#Otvl@z];6hCdt?@@Ic +c+E$|>3O Xonhh6plZ<ocn[G#;>/!ZNFyq*Kc>.SA_PV QS_A]
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC1390INData Raw: f6 36 53 66 3a 66 ba 61 1a 20 8b 52 2b 81 6a 0a 8b 13 1b 13 20 4c 4c 6c 4c aa 80 00 b2 44 30 00 0a 60 00 41 20 00 28 ae 66 79 b3 4c 8c d5 00 cd 3d 8c d5 0d 33 d8 cb 3d c0 8a dc e8 5a 74 39 eb 73 a1 69 d0 23 af 48 dd 48 c3 48 dd 44 0b 19 92 b7 53 5b 32 56 eb fe 52 2d 63 7b 9a 28 74 33 bd cd 14 3a 14 75 6d fa 1d 4b 75 fd 0e 5d b9 d5 b7 5b 10 74 29 6b 83 5c 11 96 89 ae 01 56 44 9a 21 12 68 09 20 04 2d 96 77 02 45 35 2b 63 2a 29 ca 5e 4b 71 c9 e9 9c e3 d0 e4 71 5e 2d 4e ca 29 24 ea 5c 55 5e 0a 31 f9 53 97 a8 24 53 c6 b8 d4 6d 29 35 39 fe de a2 7c 94 69 3c bd ba b3 e7 97 bc 5a 73 72 94 9e 66 f7 7b 63 d8 68 e3 b7 6e 12 9b b8 9a ad 79 53 59 28 bc 42 8c 7c 8f 31 52 7c cf 2d e4 cd ae 92 2e af 75 3a 8f 73 36 a1 92 2e 5a 19 68 f2 19 ea 57 cc 08 82 ce 62 2e 59 d8 16
                                                                                                                                                                                                                                                Data Ascii: 6Sf:fa R+j LLlLD0`A (fyL=3=Zt9si#HHHDS[2VR-c{(t3:umKu][t)k\VD!h -wE5+c*)^Kqq^-N)$\U^1S$Sm)59|i<Zsrf{chnySY(B|1R|-.u:s6.ZhWb.Y
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC1390INData Raw: 0c d5 38 2f 4c e3 72 87 4d a2 b2 b6 13 4d 2c e8 ff 00 12 f8 54 c2 e5 78 c3 d8 c6 b4 25 1a 9d 09 62 b4 ca 9e 35 44 32 96 fb 3d c9 42 a2 6b 0f 60 a9 0f 2d 89 2e 2b 2d 58 b8 48 71 ab 92 72 8e 56 a5 2a 38 66 b5 95 d1 6b d8 0e 45 79 1c 65 e6 05 d1 aa e3 b1 a6 9d c2 7b 98 95 44 4d 4a 3e c6 67 1a 8e a4 25 19 2c 4b 0d 7d 98 1c 68 f2 49 4e 3a c5 b3 05 3a 99 d3 27 57 87 cf 2d c2 5e 5d 7a 6a 73 eb e9 d3 97 42 8d 45 98 c7 de 63 bd a7 8a b2 c6 8a 4b 38 f5 36 51 51 8c f9 5e 9a ad 4a f8 94 57 33 96 56 62 f1 ed 47 3e 6f db 7d 47 3a 85 46 a4 5d 7d 78 db 86 25 fc 1a 98 e5 51 47 c7 d3 fa 98 ea 56 73 79 ea 75 72 d5 ce b3 93 dc df 62 f3 ab d9 43 1e c3 99 4a 0d bc fd c6 ea 55 14 22 d7 57 a3 f6 0a 47 76 85 f4 a1 06 a3 25 8c ae 53 55 b5 49 4d b9 bd 1c 96 32 9e 5e a7 9f a7 52 52
                                                                                                                                                                                                                                                Data Ascii: 8/LrMM,Tx%b5D2=Bk`-.+-XHqrV*8fkEye{DMJ>g%,K}hIN::'W-^]zjsBEcK86QQ^JW3VbG>o}G:F]}x%QGVsyurbCJU"WGv%SUIM2^RR
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC1390INData Raw: 3b 47 2e 9a 90 09 0c ae 64 0c 01 94 21 31 89 81 16 65 ac 6a 66 5a c5 1c db 9d 9f bc e1 de 79 1d db 8e a7 0e f7 a8 1e 7a fb 76 73 64 f5 3a 57 bb b3 9a f7 2c 64 90 98 d0 48 aa a6 44 1a 27 22 0d 99 10 62 1b 11 00 00 00 5d 4b 74 76 ac ba 1c 4a 7b a3 b7 63 ba 03 bf 68 76 6d ba 1c 7b 53 b1 6c b6 2a ba 74 4d 11 33 51 34 44 06 90 c0 00 00 06 80 04 c6 0c 0a d9 54 cb 59 54 c0 a9 95 32 d6 54 c9 40 00 08 82 48 68 48 68 a2 48 62 43 00 18 80 06 20 00 00 01 a0 0c 1c be d2 2f ec be 29 f5 2d ff 00 e8 c8 ea 1c be d2 7c d7 c5 3e a5 bf fd 19 01 e6 b8 2c ff 00 70 b0 fa b2 d3 f4 e2 6d ef 0e 47 07 a9 fb 95 97 d5 d6 bf a6 8d ca a1 94 6a 55 03 bc 33 77 81 ce 51 ab bd 13 a8 66 e7 13 a8 06 9e f0 7d e1 97 bc 1f 78 15 a7 bc 0e f0 cb de 0f bc 08 d5 ce 0a a1 97 9c 92 98 1a 7b c0 ef 0c
                                                                                                                                                                                                                                                Data Ascii: ;G.d!1ejfZyzvsd:W,dHD'"b]KtvJ{chvm{Sl*tM3Q4DTYT2T@HhHhHbC /)-|>,pmGjU3wQf}x{
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC1390INData Raw: 71 ea 06 8a f5 55 38 ca 6f f8 54 9b f4 58 3e 43 c7 af a5 75 5e 73 cb c3 9b 84 73 bb 3d e7 69 f8 9c a8 5a cb 97 e5 54 f0 ad 75 c6 0f 9b 47 32 53 a8 de 39 3c 59 df c5 93 3d 3a 72 cd 34 a2 b1 d4 a1 6a 5b 55 b7 ab dd ee 42 2b 43 93 65 3d 16 08 c1 12 92 cf a6 a2 7a 7b 8a 14 9a 61 0d c8 ad 58 e9 6a ca 89 4b 4c 8f 3e 11 4b 70 7b 64 80 c7 ca f6 8a 1a 26 c9 4b e4 a1 35 84 15 54 de a3 a7 d5 11 96 ac 94 74 34 89 c7 46 86 e3 bf a6 a2 6b 4c af 32 4a 5f 6e 3e d0 08 3c 3f 42 6e 39 c9 4b d0 ba 8c f3 bf 50 2a 6b 19 11 6c 96 e8 aa 3a 3c 30 16 34 11 3c 6e 43 20 43 18 65 91 96 57 a0 9c 74 22 9e 02 1f 28 96 9b 7b d1 34 f2 27 10 a6 a4 9f b4 92 65 39 1e 5f 98 17 a9 92 52 28 4c 92 64 35 7a 92 1e 51 4a 64 97 a6 86 71 75 3c 06 08 27 2e a3 72 7e 40 3c 91 c3 7d 49 29 7a 12 ce 50 54
                                                                                                                                                                                                                                                Data Ascii: qU8oTX>Cu^ss=iZTuG2S9<Y=:r4j[UB+Ce=z{aXjKL>Kp{d&K5Tt4FkL2J_n><?Bn9KP*kl:<04<nC CeWt"({4'e9_R(Ld5zQJdqu<'.r~@<}I)zPT
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC1390INData Raw: b2 9b 35 42 09 61 62 59 ce 9a 18 e9 55 92 8a cb d5 6f d7 27 46 33 4e 30 94 71 cc b7 7e 66 5a 6d b4 8b cb 8c 9e 21 c9 98 eb d0 eb 58 4a 34 e9 ba 6e 4f 2a 72 cb 6b 29 3c ee 71 6c e7 3e 64 f7 79 82 49 6a b4 47 6e da 8c 55 1e f1 3c 73 d5 6f 95 3d 75 66 b9 63 a7 4e 9d 68 e3 96 2a 3c d1 49 24 b4 cf a9 d9 a0 de 21 15 87 a6 24 9a d7 2f a9 e6 5d 29 50 ad 09 af 14 74 7a ff 00 29 e9 6d 65 07 1e 74 d3 6d 67 1d 52 3b f2 e5 d4 6a 8a e9 b1 34 54 a5 e2 8a f2 83 7f 79 67 32 34 e7 e9 20 12 79 19 50 81 80 01 06 65 ac 6a 66 5a c0 73 2e 3a 9c 5b b3 b5 71 d7 fd f5 38 97 65 47 9f be 67 30 e8 de 75 39 a5 88 64 59 22 2d 94 57 22 b6 59 22 0c ca a2 44 96 05 82 04 34 21 a0 2d 86 e8 ec d9 74 38 b4 f7 47 66 d3 a0 1e 82 d3 a1 db b5 38 d6 7b 23 b1 6d d0 2b a7 48 d0 8a 29 17 c4 a1 80 0d
                                                                                                                                                                                                                                                Data Ascii: 5BabYUo'F3N0q~fZm!XJ4nO*rk)<ql>dyIjGnU<so=ufcNh*<I$!$/])Ptz)metmgR;j4Tyg24 yPejfZs.:[q8eGg0u9dY"-W"Y"D4!-t8Gf8{#m+H)
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC1390INData Raw: d8 cf 57 63 4e 0c d5 82 b9 97 1d 4e 35 d6 cc ed dc ac 64 e2 5d 6c c0 e4 d4 dc 9c 3a 10 a9 f2 87 16 56 5a e0 cd 30 96 0c 51 91 74 66 51 b2 32 25 cf ea 65 8c c1 d5 f5 0a d0 ea 09 cc cd de 09 d4 22 2f 75 0a dc ca 5d 42 0e a0 55 ee 64 5c ca 1c c4 e6 41 73 99 17 50 a3 9c 8b 99 45 ee a0 77 86 7e 71 73 81 a1 d4 23 ce 53 ce 47 98 0b b9 c8 ca 65 79 12 01 b6 21 31 80 81 00 20 24 19 10 36 00 c4 19 02 00 00 59 01 21 b6 20 0a 00 00 82 15 1e 16 0a 0b 6a 3c 14 67 54 73 ae d1 6c 7a fa a4 8a 2b e8 cb e2 d3 69 14 d7 dc 90 45 3c c7 d8 b0 45 12 4b 47 ec 44 13 c3 36 24 f4 42 4f 4d 7c d8 e6 f4 15 37 9c 2f 69 04 5e fb 92 22 d6 be f6 36 04 b3 94 d7 bc 84 b7 44 93 0c 10 38 ec 12 1e 34 20 51 16 f5 26 9e 84 1e e4 e2 f4 00 93 18 a4 f5 0c e5 00 82 5d 04 90 d8 02 40 c6 d6 be e4 00 21
                                                                                                                                                                                                                                                Data Ascii: WcNN5d]l:VZ0QtfQ2%e"/u]BUd\AsPEw~qs#SGey!1 $6Y! j<gTslz+iE<EKGD6$BOM|7/i^"6D84 Q&]@!
                                                                                                                                                                                                                                                2024-11-28 09:56:35 UTC1390INData Raw: 19 af a8 2a 94 6b 53 6b 3c f4 24 be e0 6b e6 14 28 42 4b e4 b9 2c 2c bf f9 cd d6 b4 54 63 28 4b 0a 09 b9 26 d6 c8 9d aa 70 a6 e3 a3 50 9b c6 35 71 89 ba 95 38 c9 a5 1c 3d 35 5d 4d f3 cb 9f 5d 23 1b 3a 72 71 6b 54 f2 e2 da f0 e0 d7 4a ca 9a db 57 a6 ba 17 42 9f 57 d3 09 17 c2 38 47 5c 72 b5 5c 68 c6 3d 0b 13 c1 21 a4 82 04 81 a1 a1 30 80 00 0a 10 00 98 11 91 9a af 53 43 33 d5 ea 07 36 e3 af bc e1 dd f5 3b 57 3d 4e 25 df 52 c4 af 3d 7a d6 a7 2d ee 74 af 77 97 b4 e6 3d cb 03 13 04 26 04 19 16 49 91 64 11 12 63 7a 89 a2 06 04 49 01 6d 27 a9 d8 b3 e8 71 a9 6e 8e cd 9f 40 63 d0 5a 6c 8e cd b7 43 8d 68 f6 3b 56 c1 5d 3a 45 c8 cf 47 6f b0 d0 8a 1a 18 96 e3 01 a0 c8 80 06 0f 60 07 b0 15 b2 b9 16 32 b9 10 53 22 a6 5b 22 a6 02 1a 10 d1 04 91 34 41 12 45 12 40 08 08
                                                                                                                                                                                                                                                Data Ascii: *kSk<$k(BK,,Tc(K&pP5q8=5]M]#:rqkTJWBW8G\r\h=!0SC36;W=N%R=z-tw=&IdczIm'qn@cZlCh;V]:EGo`2S"["4AE@


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                95192.168.2.849919142.250.181.664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC697OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:37 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                96192.168.2.849922142.250.181.684436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC658OUTGET /js/th/B7USFwsz_nMovXHWu4UwQRY0Qlt3iq-mQpCYnZ8jj34.js HTTP/1.1
                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                                Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                                Content-Length: 55282
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 12:15:29 GMT
                                                                                                                                                                                                                                                Expires: Sat, 22 Nov 2025 12:15:29 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Last-Modified: Mon, 11 Nov 2024 13:30:00 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Age: 510068
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC578INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC1390INData Raw: 3d 39 37 3f 28 67 3d 47 2c 46 3d 31 39 29 3a 46 3d 3d 33 35 26 26 28 67 3d 70 2c 4c 3d 58 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 77 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 48 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 48 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 48 7d 29 2c 46 3d 37 29 7d 7d 7d 63 61 74 63 68 28 56 29 7b 69 66 28 67 3d 3d 47 29 74 68 72 6f 77 20 56 3b 67 3d 3d 70 26 26 28 57 3d 56 2c 46 3d 39 37 29 7d 7d 2c 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 70 2c 47 29 7b 72 65 74 75 72 6e 28 47 3d 55 28 34 33 2c 39 33 2c 33 2c 37 39 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 70 2e 65 76 61 6c 28 47 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 22 31 22 29 29 3d 3d 3d
                                                                                                                                                                                                                                                Data Ascii: =97?(g=G,F=19):F==35&&(g=p,L=X.createPolicy(w,{createHTML:H,createScript:H,createScriptURL:H}),F=7)}}}catch(V){if(g==G)throw V;g==p&&(W=V,F=97)}},M=this||self;(0,eval)(function(p,G){return(G=U(43,93,3,79,"error","ad",null))&&p.eval(G.createScript("1"))===
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC1390INData Raw: 3f 39 37 3a 31 39 29 7d 7d 2c 70 65 3a 66 75 6e 63 74 69 6f 6e 28 57 29 7b 45 26 26 45 28 57 29 7d 7d 2c 4f 3d 38 37 29 3a 4f 3d 3d 35 37 3f 4f 3d 28 46 7c 37 32 29 3d 3d 46 3f 39 39 3a 39 32 3a 4f 3d 3d 32 38 3f 28 4c 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 5a 28 29 29 2c 4f 3d 31 35 29 3a 4f 3d 3d 39 37 3f 4f 3d 28 28 46 5e 38 34 29 26 32 32 29 3d 3d 34 3f 32 38 3a 31 35 3a 4f 3d 3d 39 32 26 26 28 4f 3d 28 46 3e 3e 31 26 31 35 29 3d 3d 31 3f 36 31 3a 39 37 29 7d 7d 2c 45 52 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 70 2c 67 2c 59 2c 47 2c 45 2c 58 2c 4c 2c 4d 2c 4f 2c 57 29 7b 66 6f 72 28 4f 3d 36 30 3b 4f 21 3d 33 33 3b 29 7b 69 66 28 4f 3d 3d 39 34 29 72 65 74 75 72 6e 20 57 3b 4f 3d 3d 31 35 3f 28 4d 3d 45 2e 6c 65 6e 67 74 68 2c 58 3d 74 79 70
                                                                                                                                                                                                                                                Data Ascii: ?97:19)}},pe:function(W){E&&E(W)}},O=87):O==57?O=(F|72)==F?99:92:O==28?(L=Math.floor(this.Z()),O=15):O==97?O=((F^84)&22)==4?28:15:O==92&&(O=(F>>1&15)==1?61:97)}},ER=function(F,p,g,Y,G,E,X,L,M,O,W){for(O=60;O!=33;){if(O==94)return W;O==15?(M=E.length,X=typ
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC1390INData Raw: 28 45 3d 59 2e 63 6c 61 73 73 4c 69 73 74 3f 59 2e 63 6c 61 73 73 4c 69 73 74 3a 6a 4a 28 31 35 2c 31 34 2c 46 2c 70 2c 59 29 2e 6d 61 74 63 68 28 2f 5c 5c 53 2b 2f 67 29 7c 7c 5b 5d 2c 47 3d 32 32 29 3a 47 3d 3d 33 39 3f 28 74 79 70 65 6f 66 20 70 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 45 3d 70 3a 28 70 5b 57 66 5d 7c 7c 28 70 5b 57 66 5d 3d 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 70 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 58 29 7d 29 2c 45 3d 70 5b 57 66 5d 29 2c 47 3d 31 35 29 3a 47 3d 3d 34 36 26 26 28 47 3d 35 32 29 7d 7d 2c 52 33 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 70 2c 67 2c 59 2c 47 2c 45 2c 58 2c 4c 2c 4d 2c 4f 2c 57 2c 48 2c 76 2c 55 29 7b 66 6f 72 28 55 3d 36 35 3b 55 21 3d 34 38 3b 29 69 66 28 55 3d 3d 39 35 29 55 3d 70 3e
                                                                                                                                                                                                                                                Data Ascii: (E=Y.classList?Y.classList:jJ(15,14,F,p,Y).match(/\\S+/g)||[],G=22):G==39?(typeof p==="function"?E=p:(p[Wf]||(p[Wf]=function(X){return p.handleEvent(X)}),E=p[Wf]),G=15):G==46&&(G=52)}},R3=function(F,p,g,Y,G,E,X,L,M,O,W,H,v,U){for(U=65;U!=48;)if(U==95)U=p>
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC1390INData Raw: 2e 70 75 73 68 28 28 4f 3d 4d 3e 3e 58 2c 32 2a 28 4f 7c 30 29 2d 7e 28 4f 26 32 35 35 29 2d 20 2d 31 2b 32 2a 7e 4f 29 29 2c 57 3d 33 39 3b 65 6c 73 65 20 69 66 28 57 3d 3d 33 39 29 57 3d 33 35 3b 65 6c 73 65 20 69 66 28 57 3d 3d 37 38 29 57 3d 28 46 26 35 33 29 3d 3d 46 3f 33 33 3a 39 36 3b 65 6c 73 65 20 69 66 28 57 3d 3d 36 36 29 57 3d 28 46 7c 34 30 29 3d 3d 46 3f 34 32 3a 37 32 3b 65 6c 73 65 7b 69 66 28 57 3d 3d 37 32 29 72 65 74 75 72 6e 20 48 3b 57 3d 3d 32 30 3f 57 3d 33 35 3a 57 3d 3d 31 35 3f 57 3d 39 32 3a 57 3d 3d 35 3f 28 74 68 69 73 2e 50 2e 70 75 73 68 28 70 29 2c 57 3d 37 38 29 3a 57 3d 3d 39 39 3f 28 74 68 69 73 2e 6e 2b 2b 2c 57 3d 33 29 3a 57 3d 3d 34 32 3f 28 74 44 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 55 3d 6e 65 77 20
                                                                                                                                                                                                                                                Data Ascii: .push((O=M>>X,2*(O|0)-~(O&255)- -1+2*~O)),W=39;else if(W==39)W=35;else if(W==78)W=(F&53)==F?33:96;else if(W==66)W=(F|40)==F?42:72;else{if(W==72)return H;W==20?W=35:W==15?W=92:W==5?(this.P.push(p),W=78):W==99?(this.n++,W=3):W==42?(tD.call(this),this.U=new
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC1390INData Raw: 5d 2c 48 3d 32 34 29 7d 7d 2c 58 3d 37 33 3b 65 6c 73 65 20 69 66 28 58 3d 3d 37 36 29 74 68 69 73 2e 6c 3d 67 2c 58 3d 37 30 3b 65 6c 73 65 20 69 66 28 58 3d 3d 32 38 29 58 3d 33 3b 65 6c 73 65 7b 69 66 28 58 3d 3d 37 33 29 72 65 74 75 72 6e 20 45 3b 58 3d 3d 33 3f 58 3d 28 70 2b 31 26 34 35 29 3e 3d 70 26 26 70 2b 38 3e 3e 32 3c 70 3f 37 36 3a 37 30 3a 58 3d 3d 37 30 26 26 28 58 3d 28 70 26 31 32 34 29 3d 3d 70 3f 36 39 3a 37 33 29 7d 7d 2c 6b 4f 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 70 2c 67 2c 59 2c 47 2c 45 2c 58 2c 4c 2c 4d 2c 4f 2c 57 2c 48 29 7b 66 6f 72 28 48 3d 39 37 3b 48 21 3d 31 34 3b 29 69 66 28 48 3d 3d 33 30 29 7b 61 3a 7b 66 6f 72 28 4c 3d 5b 67 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c
                                                                                                                                                                                                                                                Data Ascii: ],H=24)}},X=73;else if(X==76)this.l=g,X=70;else if(X==28)X=3;else{if(X==73)return E;X==3?X=(p+1&45)>=p&&p+8>>2<p?76:70:X==70&&(X=(p&124)==p?69:73)}},kO=function(F,p,g,Y,G,E,X,L,M,O,W,H){for(H=97;H!=14;)if(H==30){a:{for(L=[g==typeof globalThis&&globalThis,
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC1390INData Raw: 5d 28 73 52 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 70 2c 6c 65 6e 67 74 68 3a 70 2c 73 74 61 63 6b 3a 70 2c 63 6f 6e 73 6f 6c 65 3a 70 2c 66 6c 6f 6f 72 3a 70 2c 70 61 72 65 6e 74 3a 70 2c 73 70 6c 69 63 65 3a 70 2c 70 6f 70 3a 70 2c 64 6f 63 75 6d 65 6e 74 3a 70 2c 70 72 6f 74 6f 74 79 70 65 3a 70 2c 63 61 6c 6c 3a 70 2c 72 65 70 6c 61 63 65 3a 70 7d 29 2c 57 3d 37 30 3b 65 6c 73 65 20 69 66 28 57 3d 3d 37 29 57 3d 4d 3c 70 2e 6c 65 6e 67 74 68 3f 38 35 3a 33 31 3b 65 6c 73 65 20 69 66 28 57 3d 3d 34 32 29 74 68 69 73 2e 6e 2b 2b 2c 59 3d 70 2d 74 68 69 73 2e 53 2c 74 68 69 73 2e 53 2b 3d 59 2f 74 68 69 73 2e 6e 2c 74 68 69 73 2e 79 42 2b 3d 59 2a 28 70 2d 74 68 69 73 2e 53 29 2c 57 3d 35 31 3b
                                                                                                                                                                                                                                                Data Ascii: ](sR.prototype,{propertyIsEnumerable:p,length:p,stack:p,console:p,floor:p,parent:p,splice:p,pop:p,document:p,prototype:p,call:p,replace:p}),W=70;else if(W==7)W=M<p.length?85:31;else if(W==42)this.n++,Y=p-this.S,this.S+=Y/this.n,this.yB+=Y*(p-this.S),W=51;
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC1390INData Raw: 3d 39 38 29 7b 69 66 28 28 59 3d 70 2e 6c 65 6e 67 74 68 2c 59 29 3e 46 29 7b 66 6f 72 28 45 3d 41 72 72 61 79 28 59 29 2c 47 3d 46 3b 47 3c 59 3b 47 2b 2b 29 45 5b 47 5d 3d 70 5b 47 5d 3b 55 3d 45 7d 65 6c 73 65 20 55 3d 5b 5d 3b 56 3d 31 33 7d 65 6c 73 65 20 56 3d 3d 38 30 3f 28 4a 44 7c 7c 28 58 3d 57 29 2c 58 3d 3d 3d 76 6f 69 64 20 30 26 26 28 58 3d 70 29 2c 47 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4d 2e 74 6f 53 74 72 69 6e 67 28 29 2c 4f 2c 58 29 2c 56 3d 36 38 29 3a 56 3d 3d 36 39 3f 56 3d 28 67 3e 3e 32 26 37 29 3d 3d 32 3f 39 38 3a 31 33 3a 56 3d 3d 35 34 3f 56 3d 64 30 3f 32 36 3a 36 36 3a 56 3d 3d 32 39 3f 56 3d 59 3d 3d 3d 22 22 7c 7c 59 3d 3d 76 6f 69 64 20 30 3f 35 34 3a 34 3a 56 3d 3d 36 36 3f 28 58 3d 7b 7d 2c 64 30 3d 28
                                                                                                                                                                                                                                                Data Ascii: =98){if((Y=p.length,Y)>F){for(E=Array(Y),G=F;G<Y;G++)E[G]=p[G];U=E}else U=[];V=13}else V==80?(JD||(X=W),X===void 0&&(X=p),G.addEventListener(M.toString(),O,X),V=68):V==69?V=(g>>2&7)==2?98:13:V==54?V=d0?26:66:V==29?V=Y===""||Y==void 0?54:4:V==66?(X={},d0=(
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC1390INData Raw: 63 74 69 6f 6e 28 29 7b 7d 5d 2c 76 3d 37 33 3b 65 6c 73 65 20 69 66 28 76 3d 3d 34 34 29 76 3d 38 32 3b 65 6c 73 65 20 69 66 28 76 3d 3d 31 38 29 7b 69 66 28 57 3d 67 2e 55 2e 4e 5b 53 74 72 69 6e 67 28 45 29 5d 29 7b 66 6f 72 28 4f 3d 28 4c 3d 28 57 3d 57 2e 63 6f 6e 63 61 74 28 29 2c 70 29 2c 30 29 3b 4f 3c 57 2e 6c 65 6e 67 74 68 3b 2b 2b 4f 29 28 58 3d 57 5b 4f 5d 29 26 26 21 58 2e 54 34 26 26 58 2e 63 61 70 74 75 72 65 3d 3d 47 26 26 28 4d 3d 58 2e 6a 64 7c 7c 58 2e 73 72 63 2c 48 3d 58 2e 6c 69 73 74 65 6e 65 72 2c 58 2e 65 64 26 26 72 30 28 70 2c 58 2c 39 2c 67 2e 55 29 2c 4c 3d 48 2e 63 61 6c 6c 28 4d 2c 59 29 21 3d 3d 66 61 6c 73 65 26 26 4c 29 3b 55 3d 4c 26 26 21 59 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7d 65 6c 73 65 20 55 3d 70
                                                                                                                                                                                                                                                Data Ascii: ction(){}],v=73;else if(v==44)v=82;else if(v==18){if(W=g.U.N[String(E)]){for(O=(L=(W=W.concat(),p),0);O<W.length;++O)(X=W[O])&&!X.T4&&X.capture==G&&(M=X.jd||X.src,H=X.listener,X.ed&&r0(p,X,9,g.U),L=H.call(M,Y)!==false&&L);U=L&&!Y.defaultPrevented}else U=p
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC1390INData Raw: 61 73 65 20 38 3a 4f 3d 4d 3f 22 73 65 6c 65 63 74 22 3a 22 75 6e 73 65 6c 65 63 74 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 31 36 3a 4f 3d 4d 3f 22 63 68 65 63 6b 22 3a 22 75 6e 63 68 65 63 6b 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 45 3a 4f 3d 4d 3f 22 66 6f 63 75 73 22 3a 22 62 6c 75 72 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 59 3a 4f 3d 4d 3f 22 6f 70 65 6e 22 3a 22 63 6c 6f 73 65 22 3b 62 72 65 61 6b 20 61 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 6e 65 6e 74 20 73 74 61 74 65 22 29 3b 7d 57 3d 46 7d 65 6c 73 65 7b 69 66 28 57 3d 3d 38 36 29 72 65 74 75 72 6e 20 4f 3b 57 3d 3d 46 3f 57 3d 28 67 7c 38 29 3d 3d 67 3f 31 32 3a 38 36 3a 57 3d 3d 31 32 3f 28 47 2e 59 46 28 66 75 6e 63 74 69 6f 6e 28 48
                                                                                                                                                                                                                                                Data Ascii: ase 8:O=M?"select":"unselect";break a;case 16:O=M?"check":"uncheck";break a;case E:O=M?"focus":"blur";break a;case Y:O=M?"open":"close";break a}throw Error("Invalid component state");}W=F}else{if(W==86)return O;W==F?W=(g|8)==g?12:86:W==12?(G.YF(function(H


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                97192.168.2.849924142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC1243OUTPOST /youtubei/v1/player?prettyPrint=false HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 3739
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-Youtube-Bootstrap-Logged-In: false
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                X-Youtube-Client-Name: 56
                                                                                                                                                                                                                                                X-Youtube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC3739OUTData Raw: 7b 22 76 69 64 65 6f 49 64 22 3a 22 62 35 46 78 36 53 4e 7a 59 41 77 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 6b 54 31 46 46 53 45 39 57 52 54 68 30 4d 43 6a 4c 5f 4b 43 36 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 48 67 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62
                                                                                                                                                                                                                                                Data Ascii: {"videoId":"b5Fx6SNzYAw","context":{"client":{"hl":"en","gl":"US","remoteHost":"8.46.123.228","deviceMake":"","deviceModel":"","visitorData":"CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWeb
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                Vary: X-Origin
                                                                                                                                                                                                                                                Vary: Referer
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:37 GMT
                                                                                                                                                                                                                                                Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC982INData Raw: 38 30 30 30 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 47 46 45 45 44 42 41 43 4b 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 69 70 63 63 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 69 73 5f 76 69 65 77 65 64 5f 6c 69 76 65 22 2c 22 76 61 6c 75 65 22 3a 22 46 61 6c 73 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 69 73 5f 61 6c 63 5f 73 75 72 66 61 63 65 22 2c 22 76 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 77 68 5f 70 61 75 73 65 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 6c 6f 67 67 65 64 5f 69 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22
                                                                                                                                                                                                                                                Data Ascii: 8000{"responseContext":{"serviceTrackingParams":[{"service":"GFEEDBACK","params":[{"key":"ipcc","value":"0"},{"key":"is_viewed_live","value":"False"},{"key":"is_alc_surface","value":"false"},{"key":"wh_paused","value":"0"},{"key":"logged_in","value":"0"
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 35 39 31 33 33 2c 35 31 32 36 30 36 33 36 2c 35 31 32 37 34 35 38 33 2c 35 31 32 37 35 37 38 35 2c 35 31 32 37 36 35 35 37 2c 35 31 32 37 36 35 36 35 2c 35 31 32 38 31 32 32 37 2c 35 31 32 38 32 30 37 33 2c 35 31 32 38 32 30 38 34 2c 35 31 32 38 35 34 32 31 2c 35 31 32 38 35 37 31 37 2c 35 31 32 38 37 31 39 36 2c 35 31 32 38 37 35 30 30 2c 35 31 32 38 37 35 31 32 2c 35 31 32 38 39 39 32 34 2c 35 31 32 38 39 39 33 35 2c 35 31 32 38 39 39 33 38 2c 35 31 32 38 39 39 36 31 2c 35 31 32 38 39 39 37 30 2c 35 31 32 39 30 34 30 36 2c 35 31 32 39 31 38 38 39 2c 35 31 32 39 32 30 35 35 2c 35 31 32 39 33 37 36 38 2c 35 31 32 39 34 33 32 32 2c 35 31 32 39 35 35 37 36 2c 35 31 32 39 36 34 33 39 2c 35 31 32 39 38 30 32 30 2c 35 31 32 39 39 36 32 36 2c 35 31 32 39 39 37
                                                                                                                                                                                                                                                Data Ascii: 59133,51260636,51274583,51275785,51276557,51276565,51281227,51282073,51282084,51285421,51285717,51287196,51287500,51287512,51289924,51289935,51289938,51289961,51289970,51290406,51291889,51292055,51293768,51294322,51295576,51296439,51298020,51299626,512997
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 39 2c 35 31 33 35 35 33 30 35 2c 35 31 33 35 35 33 31 36 2c 35 31 33 35 35 33 33 39 2c 35 31 33 35 35 33 34 32 2c 35 31 33 35 35 35 37 34 2c 35 31 33 35 35 36 38 30 2c 35 31 33 35 37 34 39 36 2c 35 31 33 35 39 31 36 39 2c 35 31 33 35 39 31 37 34 2c 35 31 33 35 39 31 37 37 2c 35 31 33 36 30 31 30 36 2c 35 31 33 36 30 31 32 35 2c 35 31 33 36 30 31 33 36 2c 35 31 33 36 30 32 30 38 2c 35 31 33 36 30 32 31 39 2c 35 31 33 36 31 38 33 30 2c 35 31 33 36 32 36 34 33 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 43 53 49 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 79 74 5f 61 64 22 2c 22 76 61 6c 75 65 22 3a 22 31 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 7d
                                                                                                                                                                                                                                                Data Ascii: 9,51355305,51355316,51355339,51355342,51355574,51355680,51357496,51359169,51359174,51359177,51360106,51360125,51360136,51360208,51360219,51361830,51362643"}]},{"service":"CSI","params":[{"key":"yt_ad","value":"1"},{"key":"c","value":"WEB_EMBEDDED_PLAYER"}
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 32 36 69 70 25 33 44 38 2e 34 36 2e 31 32 33 2e 32 32 38 25 32 36 69 64 25 33 44 6f 2d 41 45 6a 68 57 32 4e 6c 42 34 65 4d 47 79 48 35 4b 4c 5a 76 56 5f 52 35 5a 36 35 57 4b 72 31 32 56 72 42 37 73 2d 33 38 49 39 58 56 25 32 36 69 74 61 67 25 33 44 31 38 25 32 36 73 6f 75 72 63 65 25 33 44 79 6f 75 74 75 62 65 25 32 36 72 65 71 75 69 72 65 73 73 6c 25 33 44 79 65 73 25 32 36 78 70 63 25 33 44 45 67 56 6f 32 61 44 53 4e 51 25 32 35 33 44 25 32 35 33 44 25 32 36 6d 65 74 25 33 44 31 37 33 32 37 38 37 37 39 37 25 32 35 32 43 25 32 36 6d 68 25 33 44 67 59 25 32 36 6d 6d 25 33 44 33 31 25 32 35 32 43 32 36 25 32 36 6d 6e 25 33 44 73 6e 2d 61 62 35 73 7a 6e 7a 6b 25 32 35 32 43 73 6e 2d 70 35 71 6c 73 6e 79 36 25 32 36 6d 73 25 33 44 61 75 25 32 35 32 43 6f 6e
                                                                                                                                                                                                                                                Data Ascii: 26ip%3D8.46.123.228%26id%3Do-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV%26itag%3D18%26source%3Dyoutube%26requiressl%3Dyes%26xpc%3DEgVo2aDSNQ%253D%253D%26met%3D1732787797%252C%26mh%3DgY%26mm%3D31%252C26%26mn%3Dsn-ab5sznzk%252Csn-p5qlsny6%26ms%3Dau%252Con
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 22 3a 22 31 37 32 38 39 38 36 33 31 32 37 32 36 31 37 36 22 2c 22 63 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 22 3a 22 31 32 30 38 36 35 37 31 35 32 22 2c 22 71 75 61 6c 69 74 79 22 3a 22 68 64 31 30 38 30 22 2c 22 66 70 73 22 3a 32 34 2c 22 71 75 61 6c 69 74 79 4c 61 62 65 6c 22 3a 22 31 30 38 30 70 22 2c 22 70 72 6f 6a 65 63 74 69 6f 6e 54 79 70 65 22 3a 22 52 45 43 54 41 4e 47 55 4c 41 52 22 2c 22 61 76 65 72 61 67 65 42 69 74 72 61 74 65 22 3a 32 38 37 30 33 39 35 2c 22 61 70 70 72 6f 78 44 75 72 61 74 69 6f 6e 4d 73 22 3a 22 33 33 36 38 36 31 35 22 2c 22 73 69 67 6e 61 74 75 72 65 43 69 70 68 65 72 22 3a 22 73 3d 78 4a 66 41 4a 66 41 4a 66 51 64 41 73 77 52 51 49 68 41 50 51 68 70 69 58 33 45 57 6f 67 4e 35 68 77 78 55 4b 57 66 35 61 38 78 6a 5a 6b 31 35
                                                                                                                                                                                                                                                Data Ascii: ":"1728986312726176","contentLength":"1208657152","quality":"hd1080","fps":24,"qualityLabel":"1080p","projectionType":"RECTANGULAR","averageBitrate":2870395,"approxDurationMs":"3368615","signatureCipher":"s=xJfAJfAJfQdAswRQIhAPQhpiX3EWogN5hwxUKWf5a8xjZk15
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 70 75 63 25 32 35 32 43 6d 69 6d 65 25 32 35 32 43 6e 73 25 32 35 32 43 72 71 68 25 32 35 32 43 67 69 72 25 32 35 32 43 63 6c 65 6e 25 32 35 32 43 64 75 72 25 32 35 32 43 6c 6d 74 25 32 36 6c 73 70 61 72 61 6d 73 25 33 44 6d 65 74 25 32 35 32 43 6d 68 25 32 35 32 43 6d 6d 25 32 35 32 43 6d 6e 25 32 35 32 43 6d 73 25 32 35 32 43 6d 76 25 32 35 32 43 6d 76 69 25 32 35 32 43 70 6c 25 32 35 32 43 72 6d 73 25 32 36 6c 73 69 67 25 33 44 41 47 6c 75 4a 33 4d 77 52 51 49 68 41 4f 73 62 32 62 4b 30 50 48 6e 31 4b 35 55 76 31 67 78 67 33 77 34 6e 7a 5f 6d 51 41 6f 77 33 44 71 70 66 50 48 36 69 36 64 58 74 41 69 42 34 38 53 4c 4d 30 51 54 36 54 37 46 61 63 79 66 71 62 51 58 51 71 68 48 71 30 79 79 6f 43 46 58 6f 36 35 35 54 64 33 65 7a 4d 41 25 32 35 33 44 25 32 35
                                                                                                                                                                                                                                                Data Ascii: puc%252Cmime%252Cns%252Crqh%252Cgir%252Cclen%252Cdur%252Clmt%26lsparams%3Dmet%252Cmh%252Cmm%252Cmn%252Cms%252Cmv%252Cmvi%252Cpl%252Crms%26lsig%3DAGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%253D%25
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 39 58 70 74 4c 74 4f 56 67 2d 72 30 33 75 51 45 38 25 32 36 76 70 72 76 25 33 44 31 25 32 36 73 76 70 75 63 25 33 44 31 25 32 36 6d 69 6d 65 25 33 44 76 69 64 65 6f 25 32 35 32 46 6d 70 34 25 32 36 6e 73 25 33 44 7a 63 32 74 78 67 55 45 32 79 39 55 65 42 73 73 68 6d 46 78 59 31 41 51 25 32 36 72 71 68 25 33 44 31 25 32 36 67 69 72 25 33 44 79 65 73 25 32 36 63 6c 65 6e 25 33 44 36 32 30 32 39 32 33 35 35 25 32 36 64 75 72 25 33 44 33 33 36 38 2e 36 31 35 25 32 36 6c 6d 74 25 33 44 31 37 32 38 39 38 36 33 30 31 31 31 36 31 36 30 25 32 36 6d 74 25 33 44 31 37 33 32 37 38 37 30 36 36 25 32 36 66 76 69 70 25 33 44 34 25 32 36 6b 65 65 70 61 6c 69 76 65 25 33 44 79 65 73 25 32 36 66 65 78 70 25 33 44 35 31 33 32 36 39 33 32 25 32 35 32 43 35 31 33 33 35 35 39
                                                                                                                                                                                                                                                Data Ascii: 9XptLtOVg-r03uQE8%26vprv%3D1%26svpuc%3D1%26mime%3Dvideo%252Fmp4%26ns%3Dzc2txgUE2y9UeBsshmFxY1AQ%26rqh%3D1%26gir%3Dyes%26clen%3D620292355%26dur%3D3368.615%26lmt%3D1728986301116160%26mt%3D1732787066%26fvip%3D4%26keepalive%3Dyes%26fexp%3D51326932%252C5133559
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 36 69 64 25 33 44 6f 2d 41 45 6a 68 57 32 4e 6c 42 34 65 4d 47 79 48 35 4b 4c 5a 76 56 5f 52 35 5a 36 35 57 4b 72 31 32 56 72 42 37 73 2d 33 38 49 39 58 56 25 32 36 69 74 61 67 25 33 44 31 33 34 25 32 36 61 69 74 61 67 73 25 33 44 31 33 34 25 32 35 32 43 31 33 36 25 32 35 32 43 31 33 37 25 32 35 32 43 31 36 30 25 32 35 32 43 32 34 33 25 32 36 73 6f 75 72 63 65 25 33 44 79 6f 75 74 75 62 65 25 32 36 72 65 71 75 69 72 65 73 73 6c 25 33 44 79 65 73 25 32 36 78 70 63 25 33 44 45 67 56 6f 32 61 44 53 4e 51 25 32 35 33 44 25 32 35 33 44 25 32 36 6d 65 74 25 33 44 31 37 33 32 37 38 37 37 39 37 25 32 35 32 43 25 32 36 6d 68 25 33 44 67 59 25 32 36 6d 6d 25 33 44 33 31 25 32 35 32 43 32 36 25 32 36 6d 6e 25 33 44 73 6e 2d 61 62 35 73 7a 6e 7a 6b 25 32 35 32 43 73
                                                                                                                                                                                                                                                Data Ascii: 6id%3Do-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV%26itag%3D134%26aitags%3D134%252C136%252C137%252C160%252C243%26source%3Dyoutube%26requiressl%3Dyes%26xpc%3DEgVo2aDSNQ%253D%253D%26met%3D1732787797%252C%26mh%3DgY%26mm%3D31%252C26%26mn%3Dsn-ab5sznzk%252Cs
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 2c 22 63 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 22 3a 22 31 31 31 36 31 34 39 36 35 22 2c 22 71 75 61 6c 69 74 79 22 3a 22 6d 65 64 69 75 6d 22 2c 22 66 70 73 22 3a 32 34 2c 22 71 75 61 6c 69 74 79 4c 61 62 65 6c 22 3a 22 33 36 30 70 22 2c 22 70 72 6f 6a 65 63 74 69 6f 6e 54 79 70 65 22 3a 22 52 45 43 54 41 4e 47 55 4c 41 52 22 2c 22 61 76 65 72 61 67 65 42 69 74 72 61 74 65 22 3a 32 36 35 30 37 30 2c 22 63 6f 6c 6f 72 49 6e 66 6f 22 3a 7b 22 70 72 69 6d 61 72 69 65 73 22 3a 22 43 4f 4c 4f 52 5f 50 52 49 4d 41 52 49 45 53 5f 42 54 37 30 39 22 2c 22 74 72 61 6e 73 66 65 72 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 22 3a 22 43 4f 4c 4f 52 5f 54 52 41 4e 53 46 45 52 5f 43 48 41 52 41 43 54 45 52 49 53 54 49 43 53 5f 42 54 37 30 39 22 2c 22 6d 61 74 72 69 78
                                                                                                                                                                                                                                                Data Ascii: ,"contentLength":"111614965","quality":"medium","fps":24,"qualityLabel":"360p","projectionType":"RECTANGULAR","averageBitrate":265070,"colorInfo":{"primaries":"COLOR_PRIMARIES_BT709","transferCharacteristics":"COLOR_TRANSFER_CHARACTERISTICS_BT709","matrix


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                98192.168.2.849923172.217.19.1934436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC745OUTGET /ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                                Host: yt3.ggpht.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                                Content-Length: 1820
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:39:02 GMT
                                                                                                                                                                                                                                                Expires: Fri, 29 Nov 2024 09:39:02 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                Age: 1055
                                                                                                                                                                                                                                                ETag: "v6c"
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC813INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 0b 07 08 08 0d 08 08 08 08 08 0a 08 06 07 08 0a 08 08 08 08 08 08 0a 08 08 08 08 08 08 07 08 08 10 0d 08 07 08 08 08 08 0d 0f 08 08 08 09 09 0a 07 08 17 0d 0a 14 18 08 08 15 0a 01 03 04 04 06 05 06 0a 06 06 0a 0e 0d 0a 0d 0e 0d 10 0d 0e 0d 10 10 10 0b 10 0d 0d 10 0d 0b 0d 0d 10 0d 0d 14 10 0d 0a 0d 0e 0d 10 10 0f 0f 0d 10 0d 0f 0f 0d 0e 0f 0d 0d 0d 0f 09 0e 0d 0d 0f 0e ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 01 04 06 07 08 03 09 ff c4 00 2a 10 00 03 00
                                                                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1GoogleDD*
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1007INData Raw: d4 49 59 66 29 c8 9d a5 4e a6 98 f4 70 18 a8 76 9c ea 8e aa c6 37 8c 5b ab 05 75 7d ac 3d 7f 85 2e df 9a 9c cf 5c e9 11 ea 34 6c 92 ce 93 b5 f6 69 ef 16 f7 8d da 4d 49 6b 19 24 f5 d5 3e 68 d9 77 bd e3 69 6a ca 95 a7 0b d4 4f 1f 72 69 a1 f1 fc 86 97 7c b6 33 a4 db 90 bc e1 65 55 48 e3 f6 9f 81 f5 aa c6 8d 78 ff 00 ce fb db f3 ed ea 79 be 06 a7 50 e9 4e 70 a9 51 d9 5b 2c 6a b4 9d b5 f0 e6 97 86 4b bc 66 d7 68 9d 4b ed 1b c6 b1 19 30 23 a5 fe ef 0a bc ea 31 db 85 14 87 92 4c ea de 2a f9 38 21 8f c3 6b 96 a3 83 58 47 2a 71 be 56 ee bb 5f ed c9 eb 5d 3e bc 31 14 55 68 73 ba ba 76 7c c6 ea e9 d9 f7 33 bd 6c 9f 50 68 06 80 b5 dc b7 49 45 7b d9 e7 24 e5 57 bd 19 51 7b 39 0a 8b d9 c8 1c bb 10 a0 73 c9 24 71 f9 d0 86 ed b9 19 8d eb dc 17 4a 5d 32 31 1e 32 7f 15 ac
                                                                                                                                                                                                                                                Data Ascii: IYf)Npv7[u}=.\4liMIk$>hwijOri|3eUHxyPNpQ[,jKfhK0#1L*8!kXG*qV_]>1Uhsv|3lPhIE{$WQ{9s$qJ]212


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                99192.168.2.849920172.217.19.2304436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:37 UTC675OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                                Host: static.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Content-Length: 29
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:53:20 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 10:08:20 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=900
                                                                                                                                                                                                                                                Age: 198
                                                                                                                                                                                                                                                Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                100192.168.2.849925172.217.19.2144436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC563OUTGET /vi/b5Fx6SNzYAw/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEMgVyhlMA8=&rs=AOn4CLD95ZhoIKBKSHRejokN7xKBrZbPhA HTTP/1.1
                                                                                                                                                                                                                                                Host: i.ytimg.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Content-Length: 48450
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:35 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 11:56:35 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                ETag: "0"
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC744INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 09 09 0a 09 09 07 08 07 07 08 08 06 08 07 07 07 07 07 0d 07 07 08 08 11 0e 13 12 11 0e 10 10 20 18 2e 1b 20 22 26 23 10 10 1d 36 25 25 25 2b 30 30 2f 13 1b 39 3d 35 26 3c 2e 2b 31 26 01 09 09 09 0d 0b 0d 15 0d 0d 0d 26 15 10 15 26 26 26 32 32 2e 26 26 32 32 32 2d 32 26 26 32 26 26 26 26 26 26 32 26 26 26 26 26 26 26 32 32 32 26 26 32 26 26 26 32 32 26 26 32 26 26 26 26 26 32 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 50 10 00 02 01 03 02 03 05 02 0b 05 06 02 08 05 05 01 00 01 02 03 04 11 21 31 05 12 41 06 13 22 51 61 71 81 07 14 32 35 74 75 91 a1 b1 b2 b3 23 24
                                                                                                                                                                                                                                                Data Ascii: JFIF . "&#6%%%+00/9=5&<.+1&&&&&22.&&222-2&&2&&&&&&2&&&&&&&222&&2&&&22&&2&&&&&2"P!1A"Qaq25tu#$
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: d5 97 fd d5 3c 46 3e f3 81 79 db da 49 35 6b 47 3d 39 a6 9a 6d 1f 3f 9d 69 4d e6 4d b6 fc de 48 64 ce d6 b1 e8 ef 3b 63 c4 6a a9 46 35 dd 18 bc a4 a9 a5 16 97 b4 e3 54 bd af 37 cc eb 55 72 7b b7 36 db 32 64 3b cc 0d 5c 4e 55 6a 3e b3 7d 72 de e4 e1 71 3f e6 79 f2 cb 2b 55 1b f4 25 18 f3 6c 93 7b f9 32 2b 4c 2b 29 fc ad 1f 9e 0b 5c f4 d2 46 35 49 eb ae 31 fc 39 df 41 73 b5 be 4e 6a d6 ab 4e 29 e6 59 34 5b df 4a 3b b5 8e ba 74 39 7c ed 92 4c a3 d1 db 71 a5 4d b7 07 28 bc 61 3c ad 4e ad bf 6a 6a 28 ea e0 fc da 8e 1b f7 1e 2e 2c d1 46 71 8f ca 8b 64 d5 7b 6a 7d a8 96 f9 4d 79 72 e5 9b 28 f6 99 cb 0e 5d ec a3 d5 f7 19 3c 75 b5 d5 38 49 4a 2a 2a 4b 1f 2b c4 76 a8 f1 6a 0d 25 56 9d 35 2e 8d 25 ca cd 7c cc 7a da 1c 72 94 92 f1 f2 e7 a4 a2 e9 9b a9 5c d3 9a 4e 0d
                                                                                                                                                                                                                                                Data Ascii: <F>yI5kG=9m?iMMHd;cjF5T7Ur{62d;\NUj>}rq?y+U%l{2+L+)\F5I19AsNjN)Y4[J;t9|LqM(a<Njj(.,Fqd{j}Myr(]<u8IJ**K+vj%V5.%|zr\N
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: ca d0 e2 de 6c 6d 9a f3 d7 a7 36 5b 9d 2b df f5 39 d2 0a 42 63 13 08 aa 65 4c b6 65 4c c2 a0 00 04 00 00 20 2d a5 ba 3b 36 5b 23 8d 4f 74 76 6c f6 40 7a 1b 5d a3 ee 3b 36 c7 1a d7 68 fb 8e d5 b7 43 64 74 a8 9a 3f d0 cf 40 d0 89 14 00 01 40 49 09 0c 94 02 63 13 20 83 2b 91 63 2b 90 14 c8 a9 96 cc ad 90 45 0d 08 92 00 24 84 86 04 90 c1 00 00 00 00 00 00 00 00 00 1c ce d2 7c d7 c5 3e a5 bf fd 19 1d 33 99 da 4f 9a f8 a7 d4 b7 ff 00 a3 20 af 96 58 db b7 6f 6e fc ed 68 bf fe 94 68 f8 ab 36 70 cb 6c da 5a 3c 6f 63 6e ff 00 fa 11 ad 5b e3 a0 47 23 e2 ac 7f 15 3b 0a df d0 3e 2f e8 07 21 5a 87 c5 4e bf c5 bd 09 46 d9 79 10 71 be 2a 4b e2 a7 63 e2 cb c8 3e 2e bf da 03 8e ad 07 f1 53 b1 f1 7f 41 fc 5f d0 a3 8d f1 50 f8 a9 da 56 cb c8 7f 16 f4 20 e1 ab 51 ab 53 b7 f1
                                                                                                                                                                                                                                                Data Ascii: lm6[+9BceLeL -;6[#Otvl@z];6hCdt?@@Ic +c+E$|>3O Xonhh6plZ<ocn[G#;>/!ZNFyq*Kc>.SA_PV QS
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 74 c2 a6 e1 4c d3 2d 54 f6 36 53 66 3a 66 ba 61 1a 20 8b 52 2b 81 6a 0a 8b 13 1b 13 20 4c 4c 6c 4c aa 80 00 b2 44 30 00 0a 60 00 41 20 00 28 ae 66 79 b3 4c 8c d5 00 cd 3d 8c d5 0d 33 d8 cb 3d c0 8a dc e8 5a 74 39 eb 73 a1 69 d0 23 af 48 dd 48 c3 48 dd 44 0b 19 92 b7 53 5b 32 56 eb fe 52 2d 63 7b 9a 28 74 33 bd cd 14 3a 14 75 6d fa 1d 4b 75 fd 0e 5d b9 d5 b7 5b 10 74 29 6b 83 5c 11 96 89 ae 01 56 44 9a 21 12 68 09 20 04 2d 96 77 02 45 35 2b 63 2a 29 ca 5e 4b 71 c9 e9 9c e3 d0 e4 71 5e 2d 4e ca 29 24 ea 5c 55 5e 0a 31 f9 53 97 a8 24 53 c6 b8 d4 6d 29 35 39 fe de a2 7c 94 69 3c bd ba b3 e7 97 bc 5a 73 72 94 9e 66 f7 7b 63 d8 68 e3 b7 6e 12 9b b8 9a ad 79 53 59 28 bc 42 8c 7c 8f 31 52 7c cf 2d e4 cd ae 92 2e af 75 3a 8f 73 36 a1 92 2e 5a 19 68 f2 19 ea 57 cc
                                                                                                                                                                                                                                                Data Ascii: tL-T6Sf:fa R+j LLlLD0`A (fyL=3=Zt9si#HHHDS[2VR-c{(t3:umKu][t)k\VD!h -wE5+c*)^Kqq^-N)$\U^1S$Sm)59|i<Zsrf{chnySY(B|1R|-.u:s6.ZhW
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 66 86 79 27 aa c0 93 db 0c d5 38 2f 4c e3 72 87 4d a2 b2 b6 13 4d 2c e8 ff 00 12 f8 54 c2 e5 78 c3 d8 c6 b4 25 1a 9d 09 62 b4 ca 9e 35 44 32 96 fb 3d c9 42 a2 6b 0f 60 a9 0f 2d 89 2e 2b 2d 58 b8 48 71 ab 92 72 8e 56 a5 2a 38 66 b5 95 d1 6b d8 0e 45 79 1c 65 e6 05 d1 aa e3 b1 a6 9d c2 7b 98 95 44 4d 4a 3e c6 67 1a 8e a4 25 19 2c 4b 0d 7d 98 1c 68 f2 49 4e 3a c5 b3 05 3a 99 d3 27 57 87 cf 2d c2 5e 5d 7a 6a 73 eb e9 d3 97 42 8d 45 98 c7 de 63 bd a7 8a b2 c6 8a 4b 38 f5 36 51 51 8c f9 5e 9a ad 4a f8 94 57 33 96 56 62 f1 ed 47 3e 6f db 7d 47 3a 85 46 a4 5d 7d 78 db 86 25 fc 1a 98 e5 51 47 c7 d3 fa 98 ea 56 73 79 ea 75 72 d5 ce b3 93 dc df 62 f3 ab d9 43 1e c3 99 4a 0d bc fd c6 ea 55 14 22 d7 57 a3 f6 0a 47 76 85 f4 a1 06 a3 25 8c ae 53 55 b5 49 4d b9 bd 1c 96
                                                                                                                                                                                                                                                Data Ascii: fy'8/LrMM,Tx%b5D2=Bk`-.+-XHqrV*8fkEye{DMJ>g%,K}hIN::'W-^]zjsBEcK86QQ^JW3VbG>o}G:F]}x%QGVsyurbCJU"WGv%SUIM
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: ed 6b 14 f4 4d ef a6 75 3b 47 2e 9a 90 09 0c ae 64 0c 01 94 21 31 89 81 16 65 ac 6a 66 5a c5 1c db 9d 9f bc e1 de 79 1d db 8e a7 0e f7 a8 1e 7a fb 76 73 64 f5 3a 57 bb b3 9a f7 2c 64 90 98 d0 48 aa a6 44 1a 27 22 0d 99 10 62 1b 11 00 00 00 5d 4b 74 76 ac ba 1c 4a 7b a3 b7 63 ba 03 bf 68 76 6d ba 1c 7b 53 b1 6c b6 2a ba 74 4d 11 33 51 34 44 06 90 c0 00 00 06 80 04 c6 0c 0a d9 54 cb 59 54 c0 a9 95 32 d6 54 c9 40 00 08 82 48 68 48 68 a2 48 62 43 00 18 80 06 20 00 00 01 a0 0c 1c be d2 2f ec be 29 f5 2d ff 00 e8 c8 ea 1c be d2 7c d7 c5 3e a5 bf fd 19 01 e6 b8 2c ff 00 70 b0 fa b2 d3 f4 e2 6d ef 0e 47 07 a9 fb 95 97 d5 d6 bf a6 8d ca a1 94 6a 55 03 bc 33 77 81 ce 51 ab bd 13 a8 66 e7 13 a8 06 9e f0 7d e1 97 bc 1f 78 15 a7 bc 0e f0 cb de 0f bc 08 d5 ce 0a a1 97
                                                                                                                                                                                                                                                Data Ascii: kMu;G.d!1ejfZyzvsd:W,dHD'"b]KtvJ{chvm{Sl*tM3Q4DTYT2T@HhHhHbC /)-|>,pmGjU3wQf}x
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 0d 51 96 87 2a 9d 72 f5 71 ea 06 8a f5 55 38 ca 6f f8 54 9b f4 58 3e 43 c7 af a5 75 5e 73 cb c3 9b 84 73 bb 3d e7 69 f8 9c a8 5a cb 97 e5 54 f0 ad 75 c6 0f 9b 47 32 53 a8 de 39 3c 59 df c5 93 3d 3a 72 cd 34 a2 b1 d4 a1 6a 5b 55 b7 ab dd ee 42 2b 43 93 65 3d 16 08 c1 12 92 cf a6 a2 7a 7b 8a 14 9a 61 0d c8 ad 58 e9 6a ca 89 4b 4c 8f 3e 11 4b 70 7b 64 80 c7 ca f6 8a 1a 26 c9 4b e4 a1 35 84 15 54 de a3 a7 d5 11 96 ac 94 74 34 89 c7 46 86 e3 bf a6 a2 6b 4c af 32 4a 5f 6e 3e d0 08 3c 3f 42 6e 39 c9 4b d0 ba 8c f3 bf 50 2a 6b 19 11 6c 96 e8 aa 3a 3c 30 16 34 11 3c 6e 43 20 43 18 65 91 96 57 a0 9c 74 22 9e 02 1f 28 96 9b 7b d1 34 f2 27 10 a6 a4 9f b4 92 65 39 1e 5f 98 17 a9 92 52 28 4c 92 64 35 7a 92 1e 51 4a 64 97 a6 86 71 75 3c 06 08 27 2e a3 72 7e 40 3c 91 c3
                                                                                                                                                                                                                                                Data Ascii: Q*rqU8oTX>Cu^ss=iZTuG2S9<Y=:r4j[UB+Ce=z{aXjKL>Kp{d&K5Tt4FkL2J_n><?Bn9KP*kl:<04<nC CeWt"({4'e9_R(Ld5zQJdqu<'.r~@<
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 5c 63 a7 1a 59 f3 8e 32 b2 9b 35 42 09 61 62 59 ce 9a 18 e9 55 92 8a cb d5 6f d7 27 46 33 4e 30 94 71 cc b7 7e 66 5a 6d b4 8b cb 8c 9e 21 c9 98 eb d0 eb 58 4a 34 e9 ba 6e 4f 2a 72 cb 6b 29 3c ee 71 6c e7 3e 64 f7 79 82 49 6a b4 47 6e da 8c 55 1e f1 3c 73 d5 6f 95 3d 75 66 b9 63 a7 4e 9d 68 e3 96 2a 3c d1 49 24 b4 cf a9 d9 a0 de 21 15 87 a6 24 9a d7 2f a9 e6 5d 29 50 ad 09 af 14 74 7a ff 00 29 e9 6d 65 07 1e 74 d3 6d 67 1d 52 3b f2 e5 d4 6a 8a e9 b1 34 54 a5 e2 8a f2 83 7f 79 67 32 34 e7 e9 20 12 79 19 50 81 80 01 06 65 ac 6a 66 5a c0 73 2e 3a 9c 5b b3 b5 71 d7 fd f5 38 97 65 47 9f be 67 30 e8 de 75 39 a5 88 64 59 22 2d 94 57 22 b6 59 22 0c ca a2 44 96 05 82 04 34 21 a0 2d 86 e8 ec d9 74 38 b4 f7 47 66 d3 a0 1e 82 d3 a1 db b5 38 d6 7b 23 b1 6d d0 2b a7 48
                                                                                                                                                                                                                                                Data Ascii: \cY25BabYUo'F3N0q~fZm!XJ4nO*rk)<ql>dyIjGnU<so=ufcNh*<I$!$/])Ptz)metmgR;j4Tyg24 yPejfZs.:[q8eGg0u9dY"-W"Y"D4!-t8Gf8{#m+H
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: a9 33 2c 0d 74 fa 01 72 d8 cf 57 63 4e 0c d5 82 b9 97 1d 4e 35 d6 cc ed dc ac 64 e2 5d 6c c0 e4 d4 dc 9c 3a 10 a9 f2 87 16 56 5a e0 cd 30 96 0c 51 91 74 66 51 b2 32 25 cf ea 65 8c c1 d5 f5 0a d0 ea 09 cc cd de 09 d4 22 2f 75 0a dc ca 5d 42 0e a0 55 ee 64 5c ca 1c c4 e6 41 73 99 17 50 a3 9c 8b 99 45 ee a0 77 86 7e 71 73 81 a1 d4 23 ce 53 ce 47 98 0b b9 c8 ca 65 79 12 01 b6 21 31 80 81 00 20 24 19 10 36 00 c4 19 02 00 00 59 01 21 b6 20 0a 00 00 82 15 1e 16 0a 0b 6a 3c 14 67 54 73 ae d1 6c 7a fa a4 8a 2b e8 cb e2 d3 69 14 d7 dc 90 45 3c c7 d8 b0 45 12 4b 47 ec 44 13 c3 36 24 f4 42 4f 4d 7c d8 e6 f4 15 37 9c 2f 69 04 5e fb 92 22 d6 be f6 36 04 b3 94 d7 bc 84 b7 44 93 0c 10 38 ec 12 1e 34 20 51 16 f5 26 9e 84 1e e4 e2 f4 00 93 18 a4 f5 0c e5 00 82 5d 04 90 d8
                                                                                                                                                                                                                                                Data Ascii: 3,trWcNN5d]l:VZ0QtfQ2%e"/u]BUd\AsPEw~qs#SGey!1 $6Y! j<gTslz+iE<EKGD6$BOM|7/i^"6D84 Q&]
                                                                                                                                                                                                                                                2024-11-28 09:56:38 UTC1390INData Raw: 78 d6 09 49 63 a6 a7 79 19 af a8 2a 94 6b 53 6b 3c f4 24 be e0 6b e6 14 28 42 4b e4 b9 2c 2c bf f9 cd d6 b4 54 63 28 4b 0a 09 b9 26 d6 c8 9d aa 70 a6 e3 a3 50 9b c6 35 71 89 ba 95 38 c9 a5 1c 3d 35 5d 4d f3 cb 9f 5d 23 1b 3a 72 71 6b 54 f2 e2 da f0 e0 d7 4a ca 9a db 57 a6 ba 17 42 9f 57 d3 09 17 c2 38 47 5c 72 b5 5c 68 c6 3d 0b 13 c1 21 a4 82 04 81 a1 a1 30 80 00 0a 10 00 98 11 91 9a af 53 43 33 d5 ea 07 36 e3 af bc e1 dd f5 3b 57 3d 4e 25 df 52 c4 af 3d 7a d6 a7 2d ee 74 af 77 97 b4 e6 3d cb 03 13 04 26 04 19 16 49 91 64 11 12 63 7a 89 a2 06 04 49 01 6d 27 a9 d8 b3 e8 71 a9 6e 8e cd 9f 40 63 d0 5a 6c 8e cd b7 43 8d 68 f6 3b 56 c1 5d 3a 45 c8 cf 47 6f b0 d0 8a 1a 18 96 e3 01 a0 c8 80 06 0f 60 07 b0 15 b2 b9 16 32 b9 10 53 22 a6 5b 22 a6 02 1a 10 d1 04 91
                                                                                                                                                                                                                                                Data Ascii: xIcy*kSk<$k(BK,,Tc(K&pP5q8=5]M]#:rqkTJWBW8G\r\h=!0SC36;W=N%R=z-tw=&IdczIm'qn@cZlCh;V]:EGo`2S"["


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                101192.168.2.849927142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:39 UTC1779OUTPOST /youtubei/v1/log_event?alt=json HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 10323
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                X-YouTube-Page-Label: youtube.player.web_20241124_00_RC00
                                                                                                                                                                                                                                                X-Goog-Request-Time: 1732787796403
                                                                                                                                                                                                                                                X-YouTube-Page-CL: 699813677
                                                                                                                                                                                                                                                X-Goog-Event-Time: 1732787796403
                                                                                                                                                                                                                                                X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                X-YouTube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                X-YouTube-Ad-Signals: dt=1732787790875&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:39 UTC10323OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 31 32 34 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4d 76 38 6f 4c 6f 47 45 49 5f 44 73 51 55 51 32 61 66 4f 48 42 44 4b 32 4c 45 46 45 50 43 63 73 41 55 51 6a 74 65 78 42 52 43 55 5f 72 41 46 45 49 33 55 73 51 55 51 68 63 4f 78 42 52 44 4b 31 4c 45 46 45 4f 72 44 72 77 55 51 69 61 65 78 42 52 44 67 6a 66 38 53 45 50 47 57 7a 68 77 51 30 2d 47 76 42 52 44 76 7a 62 41 46 45 50 61 72 73 41 55 51 79 62 44 4f 48 42 43 4a 6b 63 34 63 45 4b
                                                                                                                                                                                                                                                Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20241124.00.00","configInfo":{"appInstallData":"CMv8oLoGEI_DsQUQ2afOHBDK2LEFEPCcsAUQjtexBRCU_rAFEI3UsQUQhcOxBRDK1LEFEOrDrwUQiaexBRDgjf8SEPGWzhwQ0-GvBRDvzbAFEParsAUQybDOHBCJkc4cEK


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                102192.168.2.849929142.250.181.664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:39 UTC706OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: test_cookie=CheckForPermission


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                103192.168.2.849935173.194.31.1354436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:39 UTC1983OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=160&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=36039059&dur=3368.615&lmt=1728986290690732&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D% [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:39 UTC2OUTData Raw: 78 00
                                                                                                                                                                                                                                                Data Ascii: x
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:40 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:40 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21297
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC5INData Raw: 35 61 39 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 5a9
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC1449INData Raw: 2b a6 16 0a a3 0b 68 74 74 70 73 3a 2f 2f 72 72 34 2d 2d 2d 73 6e 2d 76 67 71 73 72 6e 7a 72 2e 67 6f 6f 67 6c 65 76 69 64 65 6f 2e 63 6f 6d 2f 76 69 64 65 6f 70 6c 61 79 62 61 63 6b 3f 65 78 70 69 72 65 3d 31 37 33 32 38 30 39 33 39 37 26 65 69 3d 56 54 35 49 5a 38 58 52 4a 75 36 39 68 63 49 50 2d 39 58 6f 71 41 38 26 69 70 3d 38 2e 34 36 2e 31 32 33 2e 32 32 38 26 69 64 3d 6f 2d 41 45 6a 68 57 32 4e 6c 42 34 65 4d 47 79 48 35 4b 4c 5a 76 56 5f 52 35 5a 36 35 57 4b 72 31 32 56 72 42 37 73 2d 33 38 49 39 58 56 26 69 74 61 67 3d 31 36 30 26 61 69 74 61 67 73 3d 31 33 34 25 32 43 31 33 36 25 32 43 31 33 37 25 32 43 31 36 30 25 32 43 32 34 33 26 73 6f 75 72 63 65 3d 79 6f 75 74 75 62 65 26 72 65 71 75 69 72 65 73 73 6c 3d 79 65 73 26 78 70 63 3d 45 67 56 6f
                                                                                                                                                                                                                                                Data Ascii: +https://rr4---sn-vgqsrnzr.googlevideo.com/videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=160&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC1981OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC2OUTData Raw: 78 00
                                                                                                                                                                                                                                                Data Ascii: x
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:41 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:41 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21296
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 4
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                                Data Ascii: :
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC4INData Raw: 33 30 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 30
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC1947OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxV [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 10:01:32 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:43 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:43 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21294
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC1986OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:44 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:44 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21293
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:45 UTC1991OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:46 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:45 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:45 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21292
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:46 UTC1949OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxV [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 10:01:32 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:46 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:46 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21291
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC1950OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxV [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 10:01:32 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:47 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:47 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21290
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                104192.168.2.849934173.194.31.1354436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:39 UTC1939OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxV [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:39 UTC2OUTData Raw: 78 00
                                                                                                                                                                                                                                                Data Ascii: x
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 10:01:32 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:40 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:40 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21297
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 4
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                                Data Ascii: :
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC4INData Raw: 33 31 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 31
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC49INData Raw: 14 2f 08 00 12 0b 62 35 46 78 36 53 4e 7a 59 41 77 18 fb 01 20 e5 9b ea cd 90 90 89 03 30 00 6a 0c 08 fb 01 10 e5 9b ea cd 90 90 89 03 70 df b0 04
                                                                                                                                                                                                                                                Data Ascii: /b5Fx6SNzYAw 0jp
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC7INData Raw: 31 31 38 36 34 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 11864
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC5INData Raw: 15 c0 c3 08 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC16384INData Raw: 1a 45 df a3 9f 42 86 81 01 42 f7 81 01 42 f2 81 04 42 f3 81 08 42 82 84 77 65 62 6d 42 87 81 04 42 85 81 02 18 53 80 67 01 00 00 00 03 af c0 aa 11 4d 9b 74 bf 4d bb 92 53 ab 84 15 49 a9 66 53 ac 88 00 00 00 00 00 00 00 44 4d bb 92 53 ab 84 16 54 ae 6b 53 ac 88 00 00 00 00 00 00 00 7f 4d bb 92 53 ab 84 1c 53 bb 6b 53 ac 88 00 00 00 00 00 00 00 da 15 49 a9 66 b6 2a d7 b1 83 0f 42 40 44 89 84 4a 4d 9b 04 4d 80 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 57 41 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 16 54 ae 6b d6 ae d4 d7 81 01 73 c5 87 2b dc b3 72 b2 d3 80 83 81 02 9c 81 00 22 b5 9c 83 65 6e 67 86 86 41 5f 4f 50 55 53 63 a2 93 4f 70 75 73 48 65 61 64 01 02 38 01 80 bb 00 00 00 00 00 56 aa 83 63 2e a0 56 bb 84 04 c4 b4 00 e1 8d b5 84
                                                                                                                                                                                                                                                Data Ascii: EBBBBBwebmBBSgMtMSIfSDMSTkSMSSkSIf*B@DJMMgoogle/video-fileWAgoogle/video-fileTks+r"engA_OPUScOpusHead8Vc.V
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC1991OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:45 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:45 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:45 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21292
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC1994OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:48 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:48 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:48 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21289
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC1950OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxV [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 10:01:32 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:50 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:50 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21287
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC2075OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:57 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:57 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:57 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21280
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                105192.168.2.849930172.217.19.2254436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC510OUTGET /ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                                Host: yt3.ggpht.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                                Content-Length: 1820
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:39:02 GMT
                                                                                                                                                                                                                                                Expires: Fri, 29 Nov 2024 09:39:02 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                Age: 1058
                                                                                                                                                                                                                                                ETag: "v6c"
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC813INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 0b 07 08 08 0d 08 08 08 08 08 0a 08 06 07 08 0a 08 08 08 08 08 08 0a 08 08 08 08 08 08 07 08 08 10 0d 08 07 08 08 08 08 0d 0f 08 08 08 09 09 0a 07 08 17 0d 0a 14 18 08 08 15 0a 01 03 04 04 06 05 06 0a 06 06 0a 0e 0d 0a 0d 0e 0d 10 0d 0e 0d 10 10 10 0b 10 0d 0d 10 0d 0b 0d 0d 10 0d 0d 14 10 0d 0a 0d 0e 0d 10 10 0f 0f 0d 10 0d 0f 0f 0d 0e 0f 0d 0d 0d 0f 09 0e 0d 0d 0f 0e ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 01 04 06 07 08 03 09 ff c4 00 2a 10 00 03 00
                                                                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1GoogleDD*
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC1007INData Raw: d4 49 59 66 29 c8 9d a5 4e a6 98 f4 70 18 a8 76 9c ea 8e aa c6 37 8c 5b ab 05 75 7d ac 3d 7f 85 2e df 9a 9c cf 5c e9 11 ea 34 6c 92 ce 93 b5 f6 69 ef 16 f7 8d da 4d 49 6b 19 24 f5 d5 3e 68 d9 77 bd e3 69 6a ca 95 a7 0b d4 4f 1f 72 69 a1 f1 fc 86 97 7c b6 33 a4 db 90 bc e1 65 55 48 e3 f6 9f 81 f5 aa c6 8d 78 ff 00 ce fb db f3 ed ea 79 be 06 a7 50 e9 4e 70 a9 51 d9 5b 2c 6a b4 9d b5 f0 e6 97 86 4b bc 66 d7 68 9d 4b ed 1b c6 b1 19 30 23 a5 fe ef 0a bc ea 31 db 85 14 87 92 4c ea de 2a f9 38 21 8f c3 6b 96 a3 83 58 47 2a 71 be 56 ee bb 5f ed c9 eb 5d 3e bc 31 14 55 68 73 ba ba 76 7c c6 ea e9 d9 f7 33 bd 6c 9f 50 68 06 80 b5 dc b7 49 45 7b d9 e7 24 e5 57 bd 19 51 7b 39 0a 8b d9 c8 1c bb 10 a0 73 c9 24 71 f9 d0 86 ed b9 19 8d eb dc 17 4a 5d 32 31 1e 32 7f 15 ac
                                                                                                                                                                                                                                                Data Ascii: IYf)Npv7[u}=.\4liMIk$>hwijOri|3eUHxyPNpQ[,jKfhK0#1L*8!kXG*qV_]>1Uhsv|3lPhIE{$WQ{9s$qJ]212


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                106192.168.2.849931142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC3097OUTPOST /api/stats/qoe?fmt=160&cpn=jBt3PTYPi-puJUmD&el=embedded&ns=yt&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C36343%2C9954%2C34656%2C46919%2C12193%2C1103%2C17997%2C2471%2C20271%2C5076%2C18053%2C591%2C7505%2C5541%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C20473%2C8%2C10631%2C304%2C8939%2C1581%2C1606%2C84%2C14%2C3943%2C2%2C120%2C366%2C1684%2C4903%2C1252%2C1773%2C1274%2C1133%2C573%2C1002%2C4920%2C3972%2C291%2C681%2C3%2C6055%2C208%2C1855%2C194%2C705%2C123%2C430%2C163%2C505%2C5256%2C134%2C124%2C461%2C1466%2C334%2C2579%2C2253%2C449%2C457%2C2026%2C2181%2C106%2C1816%2C5147&cl=699813677&seq=1&docid=b5Fx6SNzYAw&ei=VT5IZ8XRJu69hcIP-9XoqA8&event=streamingstats&plid=AAYn9hkms8eHQAa_&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fb5Fx6SNzYAw%3Fautoplay%3D0%26cc_load_policy%3D0%26controls%3D0%26disablekb%3D1%26fs%3D0%26playsinline%3D1%26modestbranding%3D1%26iv_load_policy%3D3%26rel%3D0%26showinfo%3D0%26host%3Dhttps%253A%252F%252Fwww.youtube.com%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmann [TRUNCATED]
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 226
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-YouTube-Ad-Signals: dt=1732787794233&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                X-YouTube-Page-Label: youtube.player.web_20241124_00_RC00
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                X-YouTube-Page-CL: 699813677
                                                                                                                                                                                                                                                X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                X-YouTube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC226OUTData Raw: 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 3d 51 55 46 46 4c 55 68 71 62 6c 39 77 51 56 52 4a 54 47 39 4c 51 7a 56 48 4d 6b 64 70 4d 33 56 48 53 44 55 74 51 6d 5a 79 4d 6c 70 70 55 58 78 42 51 33 4a 74 63 30 74 75 62 6a 4e 32 53 6b 70 6a 61 47 70 43 54 7a 68 74 62 47 78 79 4d 47 74 34 55 58 68 6d 62 6c 46 74 5a 6a 64 50 54 6d 4a 73 65 53 31 69 65 58 52 42 4d 55 6c 58 61 69 31 58 4d 6a 4e 36 4d 6e 6f 74 62 31 52 66 52 6d 6c 42 4e 33 42 45 55 45 55 7a 54 6d 35 6c 63 57 74 57 52 6a 42 69 62 55 4a 34 5a 6c 56 30 63 57 39 79 62 33 6c 6c 5a 56 4a 69 5a 46 42 73 52 6b 68 57 56 58 52 74 56 32 64 57 55 6a 4e 77 55 6e 4e 6f 61 31 46 5a 61 45 4a 4e 63 55 35 52 4e 41 25 33 44 25 33 44
                                                                                                                                                                                                                                                Data Ascii: session_token=QUFFLUhqbl9wQVRJTG9LQzVHMkdpM3VHSDUtQmZyMlppUXxBQ3Jtc0tubjN2SkpjaGpCTzhtbGxyMGt4UXhmblFtZjdPTmJseS1ieXRBMUlXai1XMjN6Mnotb1RfRmlBN3BEUEUzTm5lcWtWRjBibUJ4ZlV0cW9yb3llZVJiZFBsRkhWVXRtV2dWUjNwUnNoa1FZaEJNcU5RNA%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC504INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:40 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: Video Stats Server
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                107192.168.2.849933172.217.19.2064436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:40 GMT
                                                                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                108192.168.2.849932142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC1241OUTPOST /youtubei/v1/next?prettyPrint=false HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 3231
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-Youtube-Bootstrap-Logged-In: false
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                X-Youtube-Client-Name: 56
                                                                                                                                                                                                                                                X-Youtube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC3231OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 6b 54 31 46 46 53 45 39 57 52 54 68 30 4d 43 6a 4c 5f 4b 43 36 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 48 67 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20
                                                                                                                                                                                                                                                Data Ascii: {"context":{"client":{"hl":"en","gl":"US","remoteHost":"8.46.123.228","deviceMake":"","deviceModel":"","visitorData":"CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                Vary: X-Origin
                                                                                                                                                                                                                                                Vary: Referer
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:41 GMT
                                                                                                                                                                                                                                                Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC982INData Raw: 31 61 30 37 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 43 53 49 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 76 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 31 2e 32 30 32 34 31 31 32 34 2e 30 30 2e 30 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 79 74 5f 6c 69 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 47 65 74 57 61 74 63 68 4e 65 78 74 5f 72 69 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 78 37 65 62 35 33 31 35 30 38 62 30 32 39 31 38 32 22 7d 5d 7d 2c 7b 22 73 65 72 76 69
                                                                                                                                                                                                                                                Data Ascii: 1a07{"responseContext":{"serviceTrackingParams":[{"service":"CSI","params":[{"key":"c","value":"WEB_EMBEDDED_PLAYER"},{"key":"cver","value":"1.20241124.00.00"},{"key":"yt_li","value":"0"},{"key":"GetWatchNext_rid","value":"0x7eb531508b029182"}]},{"servi
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 31 32 35 35 36 37 36 2c 35 31 32 35 35 36 38 30 2c 35 31 32 35 35 37 34 33 2c 35 31 32 35 36 30 37 34 2c 35 31 32 35 36 30 38 34 2c 35 31 32 35 38 30 36 36 2c 35 31 32 35 39 31 33 33 2c 35 31 32 36 30 36 33 36 2c 35 31 32 37 34 35 38 33 2c 35 31 32 37 35 37 38 35 2c 35 31 32 37 36 35 35 37 2c 35 31 32 37 36 35 36 35 2c 35 31 32 38 31 32 32 37 2c 35 31 32 38 32 30 37 33 2c 35 31 32 38 32 30 38 34 2c 35 31 32 38 35 34 32 31 2c 35 31 32 38 35 37 31 37 2c 35 31 32 38 37 31 39 36 2c 35 31 32 38 37 35 30 30 2c 35 31 32 38 37 35 31 32 2c 35 31 32 38 39 39 32 34 2c 35 31 32 38 39 39 33 35 2c 35 31 32 38 39 39 33 38 2c 35 31 32 38 39 39 36 31 2c 35 31 32 38 39 39 37 30 2c 35 31 32 39 30 34 30 36 2c 35 31 32 39 31 38 38 39 2c 35 31 32 39 32 30 35 35 2c 35 31 32 39
                                                                                                                                                                                                                                                Data Ascii: 1255676,51255680,51255743,51256074,51256084,51258066,51259133,51260636,51274583,51275785,51276557,51276565,51281227,51282073,51282084,51285421,51285717,51287196,51287500,51287512,51289924,51289935,51289938,51289961,51289970,51290406,51291889,51292055,5129
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 30 35 35 2c 35 31 33 35 34 35 30 36 2c 35 31 33 35 34 35 36 39 2c 35 31 33 35 35 32 35 37 2c 35 31 33 35 35 32 36 36 2c 35 31 33 35 35 32 37 35 2c 35 31 33 35 35 32 38 39 2c 35 31 33 35 35 33 30 35 2c 35 31 33 35 35 33 31 36 2c 35 31 33 35 35 33 33 39 2c 35 31 33 35 35 33 34 32 2c 35 31 33 35 35 35 37 34 2c 35 31 33 35 35 36 38 30 2c 35 31 33 35 37 34 39 36 2c 35 31 33 35 39 31 36 39 2c 35 31 33 35 39 31 37 34 2c 35 31 33 35 39 31 37 37 2c 35 31 33 36 30 31 30 36 2c 35 31 33 36 30 31 32 35 2c 35 31 33 36 30 31 33 36 2c 35 31 33 36 30 32 30 38 2c 35 31 33 36 30 32 31 39 2c 35 31 33 36 31 38 33 30 2c 35 31 33 36 32 36 34 33 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 47 55 49 44 45 44 5f 48 45 4c 50 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79
                                                                                                                                                                                                                                                Data Ascii: 055,51354506,51354569,51355257,51355266,51355275,51355289,51355305,51355316,51355339,51355342,51355574,51355680,51357496,51359169,51359174,51359177,51360106,51360125,51360136,51360208,51360219,51361830,51362643"}]},{"service":"GUIDED_HELP","params":[{"key
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 7d 7d 2c 22 69 63 6f 6e 22 3a 7b 22 69 63 6f 6e 54 79 70 65 22 3a 22 41 44 44 5f 54 4f 5f 57 41 54 43 48 5f 4c 41 54 45 52 22 7d 2c 22 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 41 55 51 2d 64 38 42 49 68 4d 49 69 4c 6e 6a 79 75 48 2d 69 51 4d 56 2d 69 45 47 41 42 31 53 44 51 70 43 22 7d 7d 2c 22 76 69 64 65 6f 44 65 74 61 69 6c 73 22 3a 7b 22 65 6d 62 65 64 64 65 64 50 6c 61 79 65 72 4f 76 65 72 6c 61 79 56 69 64 65 6f 44 65 74 61 69 6c 73 52 65 6e 64 65 72 65 72 22 3a 7b 22 63 68 61 6e 6e 65 6c 54 68 75 6d 62 6e 61 69 6c 22 3a 7b 22 74 68 75 6d 62 6e 61 69 6c 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 79 74 33 2e 67 67 70 68 74 2e 63 6f 6d 2f 79 74 63 2f 41 49 64 72 6f 5f 6c 2d 35 58 64 39 47 76 58 79 57 64 6d 39 59 62 32 4f
                                                                                                                                                                                                                                                Data Ascii: }},"icon":{"iconType":"ADD_TO_WATCH_LATER"},"trackingParams":"CAUQ-d8BIhMIiLnjyuH-iQMV-iEGAB1SDQpC"}},"videoDetails":{"embeddedPlayerOverlayVideoDetailsRenderer":{"channelThumbnail":{"thumbnails":[{"url":"https://yt3.ggpht.com/ytc/AIdro_l-5Xd9GvXyWdm9Yb2O
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 6e 65 6c 49 64 73 22 3a 5b 22 55 43 38 4b 33 67 32 64 54 75 5f 49 4b 4b 31 4b 2d 72 6b 76 58 52 64 41 22 5d 2c 22 70 61 72 61 6d 73 22 3a 22 45 67 49 49 42 78 67 41 22 7d 7d 2c 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 41 49 51 6d 79 73 69 45 77 69 49 75 65 50 4b 34 66 36 4a 41 78 58 36 49 51 59 41 48 56 49 4e 43 6b 49 79 43 57 6c 32 4c 57 56 74 59 6d 56 6b 63 77 3d 3d 22 2c 22 75 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 63 68 61 6e 6e 65 6c 49 64 73 22 3a 5b 22 55 43 38 4b 33 67 32 64 54 75 5f 49 4b 4b 31 4b 2d 72 6b 76 58 52 64 41 22 5d 2c 22 70 61 72 61 6d 73 22 3a 22 43 67 49 49 42 78 67 41 22 7d 7d 5d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 54 6f 67 67 6c 65 42
                                                                                                                                                                                                                                                Data Ascii: nelIds":["UC8K3g2dTu_IKK1K-rkvXRdA"],"params":"EgIIBxgA"}},{"clickTrackingParams":"CAIQmysiEwiIuePK4f6JAxX6IQYAHVINCkIyCWl2LWVtYmVkcw==","unsubscribeEndpoint":{"channelIds":["UC8K3g2dTu_IKK1K-rkvXRdA"],"params":"CgIIBxgA"}}],"notificationPreferenceToggleB
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC129INData Raw: 6e 64 70 6f 69 6e 74 22 3a 7b 22 75 72 6c 22 3a 22 2f 63 68 61 6e 6e 65 6c 2f 55 43 38 4b 33 67 32 64 54 75 5f 49 4b 4b 31 4b 2d 72 6b 76 58 52 64 41 22 7d 7d 7d 7d 7d 7d 2c 22 73 68 6f 77 53 68 61 72 65 42 75 74 74 6f 6e 53 6d 61 6c 6c 73 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 73 68 6f 77 53 68 61 72 65 42 75 74 74 6f 6e 46 75 6c 6c 73 63 72 65 65 6e 22 3a 74 72 75 65 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                Data Ascii: ndpoint":{"url":"/channel/UC8K3g2dTu_IKK1K-rkvXRdA"}}}}}},"showShareButtonSmallscreen":true,"showShareButtonFullscreen":true}}}
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                109192.168.2.849937142.250.181.684436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:40 UTC483OUTGET /js/th/B7USFwsz_nMovXHWu4UwQRY0Qlt3iq-mQpCYnZ8jj34.js HTTP/1.1
                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                                Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                                Content-Length: 55282
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 12:15:29 GMT
                                                                                                                                                                                                                                                Expires: Sat, 22 Nov 2025 12:15:29 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Last-Modified: Mon, 11 Nov 2024 13:30:00 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Age: 510072
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC578INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 3d 39 37 3f 28 67 3d 47 2c 46 3d 31 39 29 3a 46 3d 3d 33 35 26 26 28 67 3d 70 2c 4c 3d 58 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 77 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 48 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 48 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 48 7d 29 2c 46 3d 37 29 7d 7d 7d 63 61 74 63 68 28 56 29 7b 69 66 28 67 3d 3d 47 29 74 68 72 6f 77 20 56 3b 67 3d 3d 70 26 26 28 57 3d 56 2c 46 3d 39 37 29 7d 7d 2c 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 70 2c 47 29 7b 72 65 74 75 72 6e 28 47 3d 55 28 34 33 2c 39 33 2c 33 2c 37 39 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 70 2e 65 76 61 6c 28 47 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 22 31 22 29 29 3d 3d 3d
                                                                                                                                                                                                                                                Data Ascii: =97?(g=G,F=19):F==35&&(g=p,L=X.createPolicy(w,{createHTML:H,createScript:H,createScriptURL:H}),F=7)}}}catch(V){if(g==G)throw V;g==p&&(W=V,F=97)}},M=this||self;(0,eval)(function(p,G){return(G=U(43,93,3,79,"error","ad",null))&&p.eval(G.createScript("1"))===
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 3f 39 37 3a 31 39 29 7d 7d 2c 70 65 3a 66 75 6e 63 74 69 6f 6e 28 57 29 7b 45 26 26 45 28 57 29 7d 7d 2c 4f 3d 38 37 29 3a 4f 3d 3d 35 37 3f 4f 3d 28 46 7c 37 32 29 3d 3d 46 3f 39 39 3a 39 32 3a 4f 3d 3d 32 38 3f 28 4c 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 5a 28 29 29 2c 4f 3d 31 35 29 3a 4f 3d 3d 39 37 3f 4f 3d 28 28 46 5e 38 34 29 26 32 32 29 3d 3d 34 3f 32 38 3a 31 35 3a 4f 3d 3d 39 32 26 26 28 4f 3d 28 46 3e 3e 31 26 31 35 29 3d 3d 31 3f 36 31 3a 39 37 29 7d 7d 2c 45 52 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 70 2c 67 2c 59 2c 47 2c 45 2c 58 2c 4c 2c 4d 2c 4f 2c 57 29 7b 66 6f 72 28 4f 3d 36 30 3b 4f 21 3d 33 33 3b 29 7b 69 66 28 4f 3d 3d 39 34 29 72 65 74 75 72 6e 20 57 3b 4f 3d 3d 31 35 3f 28 4d 3d 45 2e 6c 65 6e 67 74 68 2c 58 3d 74 79 70
                                                                                                                                                                                                                                                Data Ascii: ?97:19)}},pe:function(W){E&&E(W)}},O=87):O==57?O=(F|72)==F?99:92:O==28?(L=Math.floor(this.Z()),O=15):O==97?O=((F^84)&22)==4?28:15:O==92&&(O=(F>>1&15)==1?61:97)}},ER=function(F,p,g,Y,G,E,X,L,M,O,W){for(O=60;O!=33;){if(O==94)return W;O==15?(M=E.length,X=typ
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 28 45 3d 59 2e 63 6c 61 73 73 4c 69 73 74 3f 59 2e 63 6c 61 73 73 4c 69 73 74 3a 6a 4a 28 31 35 2c 31 34 2c 46 2c 70 2c 59 29 2e 6d 61 74 63 68 28 2f 5c 5c 53 2b 2f 67 29 7c 7c 5b 5d 2c 47 3d 32 32 29 3a 47 3d 3d 33 39 3f 28 74 79 70 65 6f 66 20 70 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 45 3d 70 3a 28 70 5b 57 66 5d 7c 7c 28 70 5b 57 66 5d 3d 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 70 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 58 29 7d 29 2c 45 3d 70 5b 57 66 5d 29 2c 47 3d 31 35 29 3a 47 3d 3d 34 36 26 26 28 47 3d 35 32 29 7d 7d 2c 52 33 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 70 2c 67 2c 59 2c 47 2c 45 2c 58 2c 4c 2c 4d 2c 4f 2c 57 2c 48 2c 76 2c 55 29 7b 66 6f 72 28 55 3d 36 35 3b 55 21 3d 34 38 3b 29 69 66 28 55 3d 3d 39 35 29 55 3d 70 3e
                                                                                                                                                                                                                                                Data Ascii: (E=Y.classList?Y.classList:jJ(15,14,F,p,Y).match(/\\S+/g)||[],G=22):G==39?(typeof p==="function"?E=p:(p[Wf]||(p[Wf]=function(X){return p.handleEvent(X)}),E=p[Wf]),G=15):G==46&&(G=52)}},R3=function(F,p,g,Y,G,E,X,L,M,O,W,H,v,U){for(U=65;U!=48;)if(U==95)U=p>
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 2e 70 75 73 68 28 28 4f 3d 4d 3e 3e 58 2c 32 2a 28 4f 7c 30 29 2d 7e 28 4f 26 32 35 35 29 2d 20 2d 31 2b 32 2a 7e 4f 29 29 2c 57 3d 33 39 3b 65 6c 73 65 20 69 66 28 57 3d 3d 33 39 29 57 3d 33 35 3b 65 6c 73 65 20 69 66 28 57 3d 3d 37 38 29 57 3d 28 46 26 35 33 29 3d 3d 46 3f 33 33 3a 39 36 3b 65 6c 73 65 20 69 66 28 57 3d 3d 36 36 29 57 3d 28 46 7c 34 30 29 3d 3d 46 3f 34 32 3a 37 32 3b 65 6c 73 65 7b 69 66 28 57 3d 3d 37 32 29 72 65 74 75 72 6e 20 48 3b 57 3d 3d 32 30 3f 57 3d 33 35 3a 57 3d 3d 31 35 3f 57 3d 39 32 3a 57 3d 3d 35 3f 28 74 68 69 73 2e 50 2e 70 75 73 68 28 70 29 2c 57 3d 37 38 29 3a 57 3d 3d 39 39 3f 28 74 68 69 73 2e 6e 2b 2b 2c 57 3d 33 29 3a 57 3d 3d 34 32 3f 28 74 44 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 55 3d 6e 65 77 20
                                                                                                                                                                                                                                                Data Ascii: .push((O=M>>X,2*(O|0)-~(O&255)- -1+2*~O)),W=39;else if(W==39)W=35;else if(W==78)W=(F&53)==F?33:96;else if(W==66)W=(F|40)==F?42:72;else{if(W==72)return H;W==20?W=35:W==15?W=92:W==5?(this.P.push(p),W=78):W==99?(this.n++,W=3):W==42?(tD.call(this),this.U=new
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 5d 2c 48 3d 32 34 29 7d 7d 2c 58 3d 37 33 3b 65 6c 73 65 20 69 66 28 58 3d 3d 37 36 29 74 68 69 73 2e 6c 3d 67 2c 58 3d 37 30 3b 65 6c 73 65 20 69 66 28 58 3d 3d 32 38 29 58 3d 33 3b 65 6c 73 65 7b 69 66 28 58 3d 3d 37 33 29 72 65 74 75 72 6e 20 45 3b 58 3d 3d 33 3f 58 3d 28 70 2b 31 26 34 35 29 3e 3d 70 26 26 70 2b 38 3e 3e 32 3c 70 3f 37 36 3a 37 30 3a 58 3d 3d 37 30 26 26 28 58 3d 28 70 26 31 32 34 29 3d 3d 70 3f 36 39 3a 37 33 29 7d 7d 2c 6b 4f 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 70 2c 67 2c 59 2c 47 2c 45 2c 58 2c 4c 2c 4d 2c 4f 2c 57 2c 48 29 7b 66 6f 72 28 48 3d 39 37 3b 48 21 3d 31 34 3b 29 69 66 28 48 3d 3d 33 30 29 7b 61 3a 7b 66 6f 72 28 4c 3d 5b 67 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c
                                                                                                                                                                                                                                                Data Ascii: ],H=24)}},X=73;else if(X==76)this.l=g,X=70;else if(X==28)X=3;else{if(X==73)return E;X==3?X=(p+1&45)>=p&&p+8>>2<p?76:70:X==70&&(X=(p&124)==p?69:73)}},kO=function(F,p,g,Y,G,E,X,L,M,O,W,H){for(H=97;H!=14;)if(H==30){a:{for(L=[g==typeof globalThis&&globalThis,
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 5d 28 73 52 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 70 2c 6c 65 6e 67 74 68 3a 70 2c 73 74 61 63 6b 3a 70 2c 63 6f 6e 73 6f 6c 65 3a 70 2c 66 6c 6f 6f 72 3a 70 2c 70 61 72 65 6e 74 3a 70 2c 73 70 6c 69 63 65 3a 70 2c 70 6f 70 3a 70 2c 64 6f 63 75 6d 65 6e 74 3a 70 2c 70 72 6f 74 6f 74 79 70 65 3a 70 2c 63 61 6c 6c 3a 70 2c 72 65 70 6c 61 63 65 3a 70 7d 29 2c 57 3d 37 30 3b 65 6c 73 65 20 69 66 28 57 3d 3d 37 29 57 3d 4d 3c 70 2e 6c 65 6e 67 74 68 3f 38 35 3a 33 31 3b 65 6c 73 65 20 69 66 28 57 3d 3d 34 32 29 74 68 69 73 2e 6e 2b 2b 2c 59 3d 70 2d 74 68 69 73 2e 53 2c 74 68 69 73 2e 53 2b 3d 59 2f 74 68 69 73 2e 6e 2c 74 68 69 73 2e 79 42 2b 3d 59 2a 28 70 2d 74 68 69 73 2e 53 29 2c 57 3d 35 31 3b
                                                                                                                                                                                                                                                Data Ascii: ](sR.prototype,{propertyIsEnumerable:p,length:p,stack:p,console:p,floor:p,parent:p,splice:p,pop:p,document:p,prototype:p,call:p,replace:p}),W=70;else if(W==7)W=M<p.length?85:31;else if(W==42)this.n++,Y=p-this.S,this.S+=Y/this.n,this.yB+=Y*(p-this.S),W=51;
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 3d 39 38 29 7b 69 66 28 28 59 3d 70 2e 6c 65 6e 67 74 68 2c 59 29 3e 46 29 7b 66 6f 72 28 45 3d 41 72 72 61 79 28 59 29 2c 47 3d 46 3b 47 3c 59 3b 47 2b 2b 29 45 5b 47 5d 3d 70 5b 47 5d 3b 55 3d 45 7d 65 6c 73 65 20 55 3d 5b 5d 3b 56 3d 31 33 7d 65 6c 73 65 20 56 3d 3d 38 30 3f 28 4a 44 7c 7c 28 58 3d 57 29 2c 58 3d 3d 3d 76 6f 69 64 20 30 26 26 28 58 3d 70 29 2c 47 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4d 2e 74 6f 53 74 72 69 6e 67 28 29 2c 4f 2c 58 29 2c 56 3d 36 38 29 3a 56 3d 3d 36 39 3f 56 3d 28 67 3e 3e 32 26 37 29 3d 3d 32 3f 39 38 3a 31 33 3a 56 3d 3d 35 34 3f 56 3d 64 30 3f 32 36 3a 36 36 3a 56 3d 3d 32 39 3f 56 3d 59 3d 3d 3d 22 22 7c 7c 59 3d 3d 76 6f 69 64 20 30 3f 35 34 3a 34 3a 56 3d 3d 36 36 3f 28 58 3d 7b 7d 2c 64 30 3d 28
                                                                                                                                                                                                                                                Data Ascii: =98){if((Y=p.length,Y)>F){for(E=Array(Y),G=F;G<Y;G++)E[G]=p[G];U=E}else U=[];V=13}else V==80?(JD||(X=W),X===void 0&&(X=p),G.addEventListener(M.toString(),O,X),V=68):V==69?V=(g>>2&7)==2?98:13:V==54?V=d0?26:66:V==29?V=Y===""||Y==void 0?54:4:V==66?(X={},d0=(
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 63 74 69 6f 6e 28 29 7b 7d 5d 2c 76 3d 37 33 3b 65 6c 73 65 20 69 66 28 76 3d 3d 34 34 29 76 3d 38 32 3b 65 6c 73 65 20 69 66 28 76 3d 3d 31 38 29 7b 69 66 28 57 3d 67 2e 55 2e 4e 5b 53 74 72 69 6e 67 28 45 29 5d 29 7b 66 6f 72 28 4f 3d 28 4c 3d 28 57 3d 57 2e 63 6f 6e 63 61 74 28 29 2c 70 29 2c 30 29 3b 4f 3c 57 2e 6c 65 6e 67 74 68 3b 2b 2b 4f 29 28 58 3d 57 5b 4f 5d 29 26 26 21 58 2e 54 34 26 26 58 2e 63 61 70 74 75 72 65 3d 3d 47 26 26 28 4d 3d 58 2e 6a 64 7c 7c 58 2e 73 72 63 2c 48 3d 58 2e 6c 69 73 74 65 6e 65 72 2c 58 2e 65 64 26 26 72 30 28 70 2c 58 2c 39 2c 67 2e 55 29 2c 4c 3d 48 2e 63 61 6c 6c 28 4d 2c 59 29 21 3d 3d 66 61 6c 73 65 26 26 4c 29 3b 55 3d 4c 26 26 21 59 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7d 65 6c 73 65 20 55 3d 70
                                                                                                                                                                                                                                                Data Ascii: ction(){}],v=73;else if(v==44)v=82;else if(v==18){if(W=g.U.N[String(E)]){for(O=(L=(W=W.concat(),p),0);O<W.length;++O)(X=W[O])&&!X.T4&&X.capture==G&&(M=X.jd||X.src,H=X.listener,X.ed&&r0(p,X,9,g.U),L=H.call(M,Y)!==false&&L);U=L&&!Y.defaultPrevented}else U=p
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC1390INData Raw: 61 73 65 20 38 3a 4f 3d 4d 3f 22 73 65 6c 65 63 74 22 3a 22 75 6e 73 65 6c 65 63 74 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 31 36 3a 4f 3d 4d 3f 22 63 68 65 63 6b 22 3a 22 75 6e 63 68 65 63 6b 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 45 3a 4f 3d 4d 3f 22 66 6f 63 75 73 22 3a 22 62 6c 75 72 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 59 3a 4f 3d 4d 3f 22 6f 70 65 6e 22 3a 22 63 6c 6f 73 65 22 3b 62 72 65 61 6b 20 61 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 6e 65 6e 74 20 73 74 61 74 65 22 29 3b 7d 57 3d 46 7d 65 6c 73 65 7b 69 66 28 57 3d 3d 38 36 29 72 65 74 75 72 6e 20 4f 3b 57 3d 3d 46 3f 57 3d 28 67 7c 38 29 3d 3d 67 3f 31 32 3a 38 36 3a 57 3d 3d 31 32 3f 28 47 2e 59 46 28 66 75 6e 63 74 69 6f 6e 28 48
                                                                                                                                                                                                                                                Data Ascii: ase 8:O=M?"select":"unselect";break a;case 16:O=M?"check":"uncheck";break a;case E:O=M?"focus":"blur";break a;case Y:O=M?"open":"close";break a}throw Error("Invalid component state");}W=F}else{if(W==86)return O;W==F?W=(g|8)==g?12:86:W==12?(G.YF(function(H


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                110192.168.2.849939172.217.19.2304436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:41 UTC500OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                                Host: static.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Content-Length: 29
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:53:20 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 10:08:20 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=900
                                                                                                                                                                                                                                                Age: 201
                                                                                                                                                                                                                                                Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                111192.168.2.849942173.194.133.734436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC2080OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=160&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=36039059&dur=3368.615&lmt=1728986290690732&keepalive=yes&fexp=24350521,24350590,24350655,24350675,24350705,24350737,24350795,24350798,24350815,51326932,51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&alr=yes&sig=AJfQdSswRQIgV-QhXZMdP_i449kBEwbA9qX9RpzvsESpgcftwtMhNwsCIQDVNiqJu-0lLBjjM3j-IDuPVX7CtbGyUN84m2SGvuE3Vg%3D%3D&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&redirect_counter=1&cm2rm=sn-ab5ese7l&rrc=80&cms_r [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr4---sn-vgqsrnzr.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC2OUTData Raw: 78 00
                                                                                                                                                                                                                                                Data Ascii: x
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:10 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:42 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:42 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21295
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 4
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                                Data Ascii: :
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC4INData Raw: 33 31 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 31
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC49INData Raw: 14 2f 08 00 12 0b 62 35 46 78 36 53 4e 7a 59 41 77 18 a0 01 20 ac b5 b6 ed 8f 90 89 03 30 00 6a 0c 08 a0 01 10 ac b5 b6 ed 8f 90 89 03 70 ba b8 04
                                                                                                                                                                                                                                                Data Ascii: /b5Fx6SNzYAw 0jp
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC7INData Raw: 31 31 63 33 66 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 11c3f
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC5INData Raw: 15 db e1 08 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC16384INData Raw: 00 00 00 1c 66 74 79 70 64 61 73 68 00 00 00 00 69 73 6f 36 61 76 63 31 6d 70 34 31 00 00 02 c6 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e3 33 ec fd e3 33 ec fd 00 00 5d c0 04 d1 9f ae 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 28 6d 76 65 78 00 00 00 20 74 72 65 78 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 2a 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 e3 33 ec fd e3 33 ec fd 00 00 00 01 00 00 00 00 04 d1 9f ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii: ftypdashiso6avc1mp41moovlmvhd33]@(mvex trex*trak\tkhd33
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC2088OUTPOST /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=160&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=36039059&dur=3368.615&lmt=1728986290690732&keepalive=yes&fexp=24350521,24350590,24350655,24350675,24350705,24350737,24350795,24350798,24350815,51326932,51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&alr=yes&sig=AJfQdSswRQIgV-QhXZMdP_i449kBEwbA9qX9RpzvsESpgcftwtMhNwsCIQDVNiqJu-0lLBjjM3j-IDuPVX7CtbGyUN84m2SGvuE3Vg%3D%3D&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&redirect_counter=1&cm2rm=sn-ab5ese7l&rrc=80&cms_r [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr4---sn-vgqsrnzr.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:10 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:44 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:44 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21293
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                112192.168.2.849943173.194.31.1354436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC1759OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=160&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=36039059&dur=3368.615&lmt=1728986290690732&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3 [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:42 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:42 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21295
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC5INData Raw: 35 61 39 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 5a9
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC1449INData Raw: 2b a6 16 0a a3 0b 68 74 74 70 73 3a 2f 2f 72 72 34 2d 2d 2d 73 6e 2d 76 67 71 73 72 6e 7a 72 2e 67 6f 6f 67 6c 65 76 69 64 65 6f 2e 63 6f 6d 2f 76 69 64 65 6f 70 6c 61 79 62 61 63 6b 3f 65 78 70 69 72 65 3d 31 37 33 32 38 30 39 33 39 37 26 65 69 3d 56 54 35 49 5a 38 58 52 4a 75 36 39 68 63 49 50 2d 39 58 6f 71 41 38 26 69 70 3d 38 2e 34 36 2e 31 32 33 2e 32 32 38 26 69 64 3d 6f 2d 41 45 6a 68 57 32 4e 6c 42 34 65 4d 47 79 48 35 4b 4c 5a 76 56 5f 52 35 5a 36 35 57 4b 72 31 32 56 72 42 37 73 2d 33 38 49 39 58 56 26 69 74 61 67 3d 31 36 30 26 61 69 74 61 67 73 3d 31 33 34 25 32 43 31 33 36 25 32 43 31 33 37 25 32 43 31 36 30 25 32 43 32 34 33 26 73 6f 75 72 63 65 3d 79 6f 75 74 75 62 65 26 72 65 71 75 69 72 65 73 73 6c 3d 79 65 73 26 78 70 63 3d 45 67 56 6f
                                                                                                                                                                                                                                                Data Ascii: +https://rr4---sn-vgqsrnzr.googlevideo.com/videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=160&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                113192.168.2.849940142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC1778OUTPOST /youtubei/v1/log_event?alt=json HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 3386
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                X-YouTube-Page-Label: youtube.player.web_20241124_00_RC00
                                                                                                                                                                                                                                                X-Goog-Request-Time: 1732787799656
                                                                                                                                                                                                                                                X-YouTube-Page-CL: 699813677
                                                                                                                                                                                                                                                X-Goog-Event-Time: 1732787799656
                                                                                                                                                                                                                                                X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                X-YouTube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                X-YouTube-Ad-Signals: dt=1732787790875&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC3386OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 31 32 34 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4d 76 38 6f 4c 6f 47 45 49 5f 44 73 51 55 51 32 61 66 4f 48 42 44 4b 32 4c 45 46 45 50 43 63 73 41 55 51 6a 74 65 78 42 52 43 55 5f 72 41 46 45 49 33 55 73 51 55 51 68 63 4f 78 42 52 44 4b 31 4c 45 46 45 4f 72 44 72 77 55 51 69 61 65 78 42 52 44 67 6a 66 38 53 45 50 47 57 7a 68 77 51 30 2d 47 76 42 52 44 76 7a 62 41 46 45 50 61 72 73 41 55 51 79 62 44 4f 48 42 43 4a 6b 63 34 63 45 4b
                                                                                                                                                                                                                                                Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20241124.00.00","configInfo":{"appInstallData":"CMv8oLoGEI_DsQUQ2afOHBDK2LEFEPCcsAUQjtexBRCU_rAFEI3UsQUQhcOxBRDK1LEFEOrDrwUQiaexBRDgjf8SEPGWzhwQ0-GvBRDvzbAFEParsAUQybDOHBCJkc4cEK
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                Vary: X-Origin
                                                                                                                                                                                                                                                Vary: Referer
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:42 GMT
                                                                                                                                                                                                                                                Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                114192.168.2.849941173.194.31.1354436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC1715OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxVT [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 10:01:32 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:43 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:43 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21294
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 4
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                                Data Ascii: :
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC4INData Raw: 33 31 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 31
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC49INData Raw: 14 2f 08 00 12 0b 62 35 46 78 36 53 4e 7a 59 41 77 18 fb 01 20 e5 9b ea cd 90 90 89 03 30 00 6a 0c 08 fb 01 10 e5 9b ea cd 90 90 89 03 70 df b0 04
                                                                                                                                                                                                                                                Data Ascii: /b5Fx6SNzYAw 0jp
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC7INData Raw: 31 31 38 36 34 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 11864
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC5INData Raw: 15 c0 c3 08 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC16384INData Raw: 1a 45 df a3 9f 42 86 81 01 42 f7 81 01 42 f2 81 04 42 f3 81 08 42 82 84 77 65 62 6d 42 87 81 04 42 85 81 02 18 53 80 67 01 00 00 00 03 af c0 aa 11 4d 9b 74 bf 4d bb 92 53 ab 84 15 49 a9 66 53 ac 88 00 00 00 00 00 00 00 44 4d bb 92 53 ab 84 16 54 ae 6b 53 ac 88 00 00 00 00 00 00 00 7f 4d bb 92 53 ab 84 1c 53 bb 6b 53 ac 88 00 00 00 00 00 00 00 da 15 49 a9 66 b6 2a d7 b1 83 0f 42 40 44 89 84 4a 4d 9b 04 4d 80 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 57 41 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 16 54 ae 6b d6 ae d4 d7 81 01 73 c5 87 2b dc b3 72 b2 d3 80 83 81 02 9c 81 00 22 b5 9c 83 65 6e 67 86 86 41 5f 4f 50 55 53 63 a2 93 4f 70 75 73 48 65 61 64 01 02 38 01 80 bb 00 00 00 00 00 56 aa 83 63 2e a0 56 bb 84 04 c4 b4 00 e1 8d b5 84
                                                                                                                                                                                                                                                Data Ascii: EBBBBBwebmBBSgMtMSIfSDMSTkSMSSkSIf*B@DJMMgoogle/video-fileWAgoogle/video-fileTks+r"engA_OPUScOpusHead8Vc.V
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC16384INData Raw: f5 2e d4 da 48 a5 94 f4 d4 43 13 b2 49 c5 d0 40 1d e0 00 00 00 00 00 00 00 00 06 2e e3 47 08 54 dc 99 65 47 3a 76 4e e9 69 ca ad 50 73 6e 37 d4 4d 49 ab c2 56 80 c2 2e 1b 34 b0 24 e1 5b f0 b0 f5 f6 d3 6a f7 8f b5 5f e2 43 9f 40 97 81 78 0a 20 7c 55 c0 21 61 b4 89 15 38 cf 60 78 0e 95 ff 83 c7 a8 6c f4 dd c0 a7 9e ef 8a a7 f0 8b 81 0a 2b 19 64 df 56 c7 97 01 2d 16 04 c4 49 6c b5 2b 23 67 43 bf 4c 22 93 53 c5 a8 7d d5 ec 05 74 a7 5e 89 53 72 76 95 1a f1 f6 07 99 42 d9 02 ed e7 8a 7b 40 c5 00 9a 2a 40 42 c8 8b ab 58 18 45 7e a2 61 44 7f 7a e5 d1 3a c7 8c ad 86 ae a2 c4 37 c3 4a 20 26 c7 1b b3 df cd 53 5f 20 b2 4e 53 c1 69 bb fe 1f e8 3c 6f 39 67 a9 06 8b 7a 4a b9 08 e1 a0 f8 5a 20 7c e1 b0 f5 58 e6 b2 cd 8e 08 d7 60 a3 a5 8b c2 d7 02 c7 0e 95 b7 26 3d b4 19
                                                                                                                                                                                                                                                Data Ascii: .HCI@.GTeG:vNiPsn7MIV.4$[j_C@x |U!a8`xl+dV-Il+#gCL"S}t^SrvB{@*@BXE~aDz:7J &S_ NSi<o9gzJZ |X`&=
                                                                                                                                                                                                                                                2024-11-28 09:56:45 UTC1767OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D% [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:46 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:46 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:46 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21291
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:46 UTC1767OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D% [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:46 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:46 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21291
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:51 UTC1726OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxVT [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:52 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 10:01:32 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:51 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:51 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21286
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                115192.168.2.849946173.194.31.1354436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC1757OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D% [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:42 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:42 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21295
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 4
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                                Data Ascii: :
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC4INData Raw: 33 30 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 30
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC48INData Raw: 14 2e 08 00 12 0b 62 35 46 78 36 53 4e 7a 59 41 77 18 86 01 20 cc b7 e1 ee 8f 90 89 03 30 00 6a 0c 08 86 01 10 cc b7 e1 ee 8f 90 89 03 70 bb 38
                                                                                                                                                                                                                                                Data Ascii: .b5Fx6SNzYAw 0jp8
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC6INData Raw: 31 63 33 66 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 1c3f
                                                                                                                                                                                                                                                2024-11-28 09:56:42 UTC4INData Raw: 15 bc 70 00
                                                                                                                                                                                                                                                Data Ascii: p
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC7227INData Raw: 00 00 00 1c 66 74 79 70 64 61 73 68 00 00 00 00 69 73 6f 36 61 76 63 31 6d 70 34 31 00 00 02 c7 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e3 33 ec fd e3 33 ec fd 00 00 5d c0 04 d1 9f ae 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 28 6d 76 65 78 00 00 00 20 74 72 65 78 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 2b 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 e3 33 ec fd e3 33 ec fd 00 00 00 01 00 00 00 00 04 d1 9f ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii: ftypdashiso6avc1mp41moovlmvhd33]@(mvex trex+trak\tkhd33
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC1723OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxVT [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 10:01:32 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:43 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:43 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21294
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:45 UTC1762OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D% [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:45 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:45 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:45 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21292
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC1725OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxVT [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 10:01:32 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:47 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:47 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21290
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:48 UTC1726OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=61849818&dur=3368.641&lmt=1728986492866021&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6208224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D%3D&alr=yes&sig=AJfQdSswRAIgEZmQOfkxVT [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:48 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 10:01:32 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:48 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:48 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21289
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC1770OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=134&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1732787797%2C&mh=gY&mm=31%2C26&mn=sn-ab5sznzk%2Csn-p5qlsny6&ms=au%2Conr&mv=u&mvi=2&pl=25&rms=au%2Cau&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=162156491&dur=3368.615&lmt=1728986293492684&mt=1732787066&fvip=4&keepalive=yes&fexp=51326932%2C51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRQIhAOsb2bK0PHn1K5Uv1gxg3w4nz_mQAow3DqpfPH6i6dXtAiB48SLM0QT6T7FacyfqbQXQqhHq0yyoCFXo655Td3ezMA%3D% [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr2---sn-ab5sznzk.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:13 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:50 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:50 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21287
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                116192.168.2.849948172.217.19.1934436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:43 UTC745OUTGET /ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s88-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                                Host: yt3.ggpht.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                                Content-Length: 2509
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:39:02 GMT
                                                                                                                                                                                                                                                Expires: Fri, 29 Nov 2024 09:39:02 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                Age: 1061
                                                                                                                                                                                                                                                ETag: "v6c"
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC813INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 09 08 08 08 08 0a 0a 08 08 08 08 09 10 08 08 08 08 08 08 08 08 09 08 0a 08 09 08 08 08 0d 08 08 08 08 08 0a 08 08 08 09 08 07 0a 0a 08 08 08 09 09 0b 0d 08 0f 0e 0b 08 0e 08 0a 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0e 10 10 0e 10 0e 0f 0e 0d 0d 0f 0f 10 10 12 0e 0d 10 0e 12 0f 0e 0d 0f 0f 0f 0e 0f 0d 08 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0f 0f 0f 0d 0d 0d 0e 0e 0e ff c0 00 11 08 00 58 00 58 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 09 ff c4 00 30 10 00 02 01 03
                                                                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1GoogleXX0
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC1390INData Raw: cd f8 40 e7 ed 25 76 1d 06 45 ca af e3 f7 5f b9 c3 3e da 69 1a cb 92 49 75 e5 ca bb dd 7f 4e 7f 14 b9 1b e9 e7 cd 47 7b 15 ab 4c 15 6d 6e 2d ee 5a d2 78 da 3b 4b d4 82 57 8e dd e6 07 01 a4 54 64 6b 53 2b 09 18 06 cd bc 80 b7 a4 34 b8 f2 78 ff 00 08 c1 ae 8b 9d a5 92 9c 6f ca 7f c1 5f d9 2e 23 a8 c5 5a 6c d8 e7 2c 32 fb b3 51 6d 45 bd ea d2 fb af fd 7e 3a 5f bd 39 66 d6 4e b6 c0 6c 97 70 64 66 fb a7 23 08 d9 f3 f4 e6 c0 85 b6 9c 6c 27 f9 51 8e 7b c2 93 e1 d9 16 9a 6a 93 7b fc be e7 5d 8c 7d 3a 8f 72 f1 d3 af 44 b1 a4 83 f6 c8 81 c6 7d f0 ca 18 7f 78 35 bc 33 d8 8c b9 92 66 4d 60 90 a0 14 02 80 50 0a 01 40 41 7b b9 db 41 a9 5b aa a9 44 ba 81 8c b6 b2 ba ee 40 e5 1a 37 8a 45 fb ed ae 23 66 82 64 f6 65 39 c6 55 71 f4 61 ca f1 4a fb 3e a7 85 c5 f8 62 d7 e2 49
                                                                                                                                                                                                                                                Data Ascii: @%vE_>iIuNG{Lmn-Zx;KWTdkS+4xo_.#Zl,2QmE~:_9fNlpdf#l'Q{j{]}:rD}x53fM`P@A{A[D@7E#fde9UqaJ>bI
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC306INData Raw: 5a 35 a4 4f 2a 06 6d e2 36 b9 de b2 3c 21 fd 4c 8b c7 bc 78 f4 82 d9 92 9a eb 5b 90 f4 9d 57 36 c4 c7 ae bb 0c 97 fa 35 be 94 d2 ed 7b 58 e2 58 6e f8 b7 6d 92 08 d6 23 27 17 20 f1 2c 7c 88 57 97 d2 1b f7 1d be 70 a7 4e cc cb 1f 34 79 4c be b7 ec a2 5c da 69 96 70 c8 2d a2 d3 2e a1 b9 8c 71 f2 ef 4b 65 64 11 7f a9 1e 0b 86 c9 72 5b 07 3e 96 cd 61 4b 76 c9 4b 1d a4 bc 11 7d 7f e1 a4 cf 16 a9 1f cd 04 fd 47 50 4d 40 37 cb ee e2 11 b6 ee 1c 73 8d fb bd b7 e6 3c 7f c4 d4 96 4a af c8 8f a3 d7 7e ae cd bf 55 f6 5a eb e7 67 bf d3 af ce 9b 35 e2 aa de 46 f6 b1 dd c3 2b 46 bb 23 94 24 8c bc 72 aa 7a 49 19 0d f8 1b 9b 7e 14 f6 a6 1e 37 6d c5 d5 93 ee 87 e9 f9 ad 6d a3 86 6b 99 6f a6 5c ef b9 95 23 8d 9c 92 4e 36 44 aa a1 57 f6 a8 25 df 18 cb b9 f3 50 6e cb 62 9a 5b
                                                                                                                                                                                                                                                Data Ascii: Z5O*m6<!Lx[W65{XXnm#' ,|WpN4yL\ip-.qKedr[>aKvK}GPM@7s<J~UZg5F+F#$rzI~7mmko\#N6DW%Pnb[


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                117192.168.2.849951173.194.133.734436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC1856OUTGET /videoplayback?expire=1732809397&ei=VT5IZ8XRJu69hcIP-9XoqA8&ip=8.46.123.228&id=o-AEjhW2NlB4eMGyH5KLZvV_R5Z65WKr12VrB7s-38I9XV&itag=160&aitags=134%2C136%2C137%2C160%2C243&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&bui=AQn3pFQLtG9qTIgIUNydx9HOHqpPAyaH3ok9qbg41QLL15S_5iEFNyuPbm7szYIsj_0UPyxWEzUKcgcr&spc=qtApAZV8mFAqbHFaqmErPdtoLTK17uEopRWi5yxUsIW9XptLtOVg-r03uQE8&vprv=1&svpuc=1&mime=video%2Fmp4&ns=zc2txgUE2y9UeBsshmFxY1AQ&rqh=1&gir=yes&clen=36039059&dur=3368.615&lmt=1728986290690732&keepalive=yes&fexp=24350521,24350590,24350655,24350675,24350705,24350737,24350795,24350798,24350815,51326932,51335594&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6209224&n=yqCI3hPZTDEmfw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&alr=yes&sig=AJfQdSswRQIgV-QhXZMdP_i449kBEwbA9qX9RpzvsESpgcftwtMhNwsCIQDVNiqJu-0lLBjjM3j-IDuPVX7CtbGyUN84m2SGvuE3Vg%3D%3D&cpn=jBt3PTYPi-puJUmD&cver=1.20241124.00.00&redirect_counter=1&cm2rm=sn-ab5ese7l&rrc=80&cms_re [TRUNCATED]
                                                                                                                                                                                                                                                Host: rr4---sn-vgqsrnzr.googlevideo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Last-Modified: Tue, 15 Oct 2024 09:58:10 GMT
                                                                                                                                                                                                                                                Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:44 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:44 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=21293
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: gvs 1.0
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 4
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                                Data Ascii: :
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC4INData Raw: 33 31 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 31
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC49INData Raw: 14 2f 08 00 12 0b 62 35 46 78 36 53 4e 7a 59 41 77 18 a0 01 20 ac b5 b6 ed 8f 90 89 03 30 00 6a 0c 08 a0 01 10 ac b5 b6 ed 8f 90 89 03 70 ba b8 04
                                                                                                                                                                                                                                                Data Ascii: /b5Fx6SNzYAw 0jp
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC7INData Raw: 31 31 63 33 66 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 11c3f
                                                                                                                                                                                                                                                2024-11-28 09:56:44 UTC5INData Raw: 15 db e1 08 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2024-11-28 09:56:45 UTC16384INData Raw: 00 00 00 1c 66 74 79 70 64 61 73 68 00 00 00 00 69 73 6f 36 61 76 63 31 6d 70 34 31 00 00 02 c6 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e3 33 ec fd e3 33 ec fd 00 00 5d c0 04 d1 9f ae 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 28 6d 76 65 78 00 00 00 20 74 72 65 78 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 2a 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 e3 33 ec fd e3 33 ec fd 00 00 00 01 00 00 00 00 04 d1 9f ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii: ftypdashiso6avc1mp41moovlmvhd33]@(mvex trex*trak\tkhd33
                                                                                                                                                                                                                                                2024-11-28 09:56:45 UTC16384INData Raw: 21 e4 e1 89 b2 b7 19 16 b5 5d 63 77 d9 63 35 fe 83 1a 72 9e 01 9e b2 b0 03 d4 30 7c bc 96 5d 04 0e 80 bc 25 b0 ff 4e 56 b1 b9 bc a8 d8 0f 09 94 6c 8c a5 9e 77 f1 f7 e2 c6 f7 89 de b1 1d 71 41 2d ab 83 37 18 54 69 5d 12 70 a9 3c 56 2b 47 ed 94 06 9c 9c 76 91 50 07 d3 b4 56 d3 e6 26 f4 93 18 28 43 31 da 5a 7d 47 8d d5 0b 8b 0a 83 0a 27 f5 c7 1c 7a 59 06 7e 4b a4 98 a7 ec 40 fc 3e dd 37 00 df a7 bb f8 85 ff 33 0d 3a 0b 57 61 0c c6 ef 27 07 54 91 21 e2 cb 9c 1f b6 70 d3 ed 44 0f 8a a6 12 8e 31 a5 4d 74 af d7 8b b7 3e 57 60 16 6c 88 f4 3a da 35 87 bb 32 b0 57 47 4c 7a 62 68 44 08 e9 c4 82 24 57 63 73 38 0b 93 57 bc b0 d4 b4 51 8e b0 25 8f 65 63 76 4f 4a aa f9 4b 43 8f 11 5a 93 7d 78 f5 5c 6f 7c cb 06 eb 4e 45 4a 4b 54 80 15 44 56 14 31 67 c7 5a b2 a0 7f 9e d6
                                                                                                                                                                                                                                                Data Ascii: !]cwc5r0|]%NVlwqA-7Ti]p<V+GvPV&(C1Z}G'zY~K@>73:Wa'T!pD1Mt>W`l:52WGLzbhD$Wcs8WQ%ecvOJKCZ}x\o|NEJKTDV1gZ


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                118192.168.2.849945172.217.19.2064436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:45 UTC780OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 508
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                X-Goog-AuthUser: 0
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:45 UTC508OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 36 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 32 37 38 37 37 39 37 35 37 36 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                                Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"36",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1732787797576",null,null,null


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                119192.168.2.849952142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:46 UTC3076OUTPOST /api/stats/qoe?fmt=134&afmt=251&cpn=jBt3PTYPi-puJUmD&el=embedded&ns=yt&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C36343%2C9954%2C34656%2C46919%2C12193%2C1103%2C17997%2C2471%2C20271%2C5076%2C18053%2C591%2C7505%2C5541%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C20473%2C8%2C10631%2C304%2C8939%2C1581%2C1606%2C84%2C14%2C3943%2C2%2C120%2C366%2C1684%2C4903%2C1252%2C1773%2C1274%2C1133%2C573%2C1002%2C4920%2C3972%2C291%2C681%2C3%2C6055%2C208%2C1855%2C194%2C705%2C123%2C430%2C163%2C505%2C5256%2C134%2C124%2C461%2C1466%2C334%2C2579%2C2253%2C449%2C457%2C2026%2C2181%2C106%2C1816%2C5147&cl=699813677&seq=2&docid=b5Fx6SNzYAw&ei=VT5IZ8XRJu69hcIP-9XoqA8&event=streamingstats&plid=AAYn9hkms8eHQAa_&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fb5Fx6SNzYAw%3Fautoplay%3D0%26cc_load_policy%3D0%26controls%3D0%26disablekb%3D1%26fs%3D0%26playsinline%3D1%26modestbranding%3D1%26iv_load_policy%3D3%26rel%3D0%26showinfo%3D0%26host%3Dhttps%253A%252F%252Fwww.youtube.com%26enablejsapi%3D1%26origin%3Dhttps%253A%252F [TRUNCATED]
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 226
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-YouTube-Ad-Signals: dt=1732787794233&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                X-YouTube-Page-Label: youtube.player.web_20241124_00_RC00
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                X-YouTube-Page-CL: 699813677
                                                                                                                                                                                                                                                X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                X-YouTube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:46 UTC226OUTData Raw: 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 3d 51 55 46 46 4c 55 68 71 62 6c 39 77 51 56 52 4a 54 47 39 4c 51 7a 56 48 4d 6b 64 70 4d 33 56 48 53 44 55 74 51 6d 5a 79 4d 6c 70 70 55 58 78 42 51 33 4a 74 63 30 74 75 62 6a 4e 32 53 6b 70 6a 61 47 70 43 54 7a 68 74 62 47 78 79 4d 47 74 34 55 58 68 6d 62 6c 46 74 5a 6a 64 50 54 6d 4a 73 65 53 31 69 65 58 52 42 4d 55 6c 58 61 69 31 58 4d 6a 4e 36 4d 6e 6f 74 62 31 52 66 52 6d 6c 42 4e 33 42 45 55 45 55 7a 54 6d 35 6c 63 57 74 57 52 6a 42 69 62 55 4a 34 5a 6c 56 30 63 57 39 79 62 33 6c 6c 5a 56 4a 69 5a 46 42 73 52 6b 68 57 56 58 52 74 56 32 64 57 55 6a 4e 77 55 6e 4e 6f 61 31 46 5a 61 45 4a 4e 63 55 35 52 4e 41 25 33 44 25 33 44
                                                                                                                                                                                                                                                Data Ascii: session_token=QUFFLUhqbl9wQVRJTG9LQzVHMkdpM3VHSDUtQmZyMlppUXxBQ3Jtc0tubjN2SkpjaGpCTzhtbGxyMGt4UXhmblFtZjdPTmJseS1ieXRBMUlXai1XMjN6Mnotb1RfRmlBN3BEUEUzTm5lcWtWRjBibUJ4ZlV0cW9yb3llZVJiZFBsRkhWVXRtV2dWUjNwUnNoa1FZaEJNcU5RNA%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:46 UTC504INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:46 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: Video Stats Server
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                120192.168.2.849953172.217.19.2254436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:46 UTC510OUTGET /ytc/AIdro_l-5Xd9GvXyWdm9Yb2OyPchIKqCQPM_Wg8ndfrc5gCZCg=s88-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                                Host: yt3.ggpht.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                                Content-Length: 2509
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:39:02 GMT
                                                                                                                                                                                                                                                Expires: Fri, 29 Nov 2024 09:39:02 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                Age: 1064
                                                                                                                                                                                                                                                ETag: "v6c"
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC813INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 09 08 08 08 08 0a 0a 08 08 08 08 09 10 08 08 08 08 08 08 08 08 09 08 0a 08 09 08 08 08 0d 08 08 08 08 08 0a 08 08 08 09 08 07 0a 0a 08 08 08 09 09 0b 0d 08 0f 0e 0b 08 0e 08 0a 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0e 10 10 0e 10 0e 0f 0e 0d 0d 0f 0f 10 10 12 0e 0d 10 0e 12 0f 0e 0d 0f 0f 0f 0e 0f 0d 08 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0f 0f 0f 0d 0d 0d 0e 0e 0e ff c0 00 11 08 00 58 00 58 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 09 ff c4 00 30 10 00 02 01 03
                                                                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1GoogleXX0
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC1390INData Raw: cd f8 40 e7 ed 25 76 1d 06 45 ca af e3 f7 5f b9 c3 3e da 69 1a cb 92 49 75 e5 ca bb dd 7f 4e 7f 14 b9 1b e9 e7 cd 47 7b 15 ab 4c 15 6d 6e 2d ee 5a d2 78 da 3b 4b d4 82 57 8e dd e6 07 01 a4 54 64 6b 53 2b 09 18 06 cd bc 80 b7 a4 34 b8 f2 78 ff 00 08 c1 ae 8b 9d a5 92 9c 6f ca 7f c1 5f d9 2e 23 a8 c5 5a 6c d8 e7 2c 32 fb b3 51 6d 45 bd ea d2 fb af fd 7e 3a 5f bd 39 66 d6 4e b6 c0 6c 97 70 64 66 fb a7 23 08 d9 f3 f4 e6 c0 85 b6 9c 6c 27 f9 51 8e 7b c2 93 e1 d9 16 9a 6a 93 7b fc be e7 5d 8c 7d 3a 8f 72 f1 d3 af 44 b1 a4 83 f6 c8 81 c6 7d f0 ca 18 7f 78 35 bc 33 d8 8c b9 92 66 4d 60 90 a0 14 02 80 50 0a 01 40 41 7b b9 db 41 a9 5b aa a9 44 ba 81 8c b6 b2 ba ee 40 e5 1a 37 8a 45 fb ed ae 23 66 82 64 f6 65 39 c6 55 71 f4 61 ca f1 4a fb 3e a7 85 c5 f8 62 d7 e2 49
                                                                                                                                                                                                                                                Data Ascii: @%vE_>iIuNG{Lmn-Zx;KWTdkS+4xo_.#Zl,2QmE~:_9fNlpdf#l'Q{j{]}:rD}x53fM`P@A{A[D@7E#fde9UqaJ>bI
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC306INData Raw: 5a 35 a4 4f 2a 06 6d e2 36 b9 de b2 3c 21 fd 4c 8b c7 bc 78 f4 82 d9 92 9a eb 5b 90 f4 9d 57 36 c4 c7 ae bb 0c 97 fa 35 be 94 d2 ed 7b 58 e2 58 6e f8 b7 6d 92 08 d6 23 27 17 20 f1 2c 7c 88 57 97 d2 1b f7 1d be 70 a7 4e cc cb 1f 34 79 4c be b7 ec a2 5c da 69 96 70 c8 2d a2 d3 2e a1 b9 8c 71 f2 ef 4b 65 64 11 7f a9 1e 0b 86 c9 72 5b 07 3e 96 cd 61 4b 76 c9 4b 1d a4 bc 11 7d 7f e1 a4 cf 16 a9 1f cd 04 fd 47 50 4d 40 37 cb ee e2 11 b6 ee 1c 73 8d fb bd b7 e6 3c 7f c4 d4 96 4a af c8 8f a3 d7 7e ae cd bf 55 f6 5a eb e7 67 bf d3 af ce 9b 35 e2 aa de 46 f6 b1 dd c3 2b 46 bb 23 94 24 8c bc 72 aa 7a 49 19 0d f8 1b 9b 7e 14 f6 a6 1e 37 6d c5 d5 93 ee 87 e9 f9 ad 6d a3 86 6b 99 6f a6 5c ef b9 95 23 8d 9c 92 4e 36 44 aa a1 57 f6 a8 25 df 18 cb b9 f3 50 6e cb 62 9a 5b
                                                                                                                                                                                                                                                Data Ascii: Z5O*m6<!Lx[W65{XXnm#' ,|WpN4yL\ip-.qKedr[>aKvK}GPM@7s<J~UZg5F+F#$rzI~7mmko\#N6DW%Pnb[


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                121192.168.2.849956172.217.19.2064436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC781OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 3210
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                X-Goog-AuthUser: 0
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC3210OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 36 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 32 37 38 37 38 30 34 32 31 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                                Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"36",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1732787804212",null,null,null
                                                                                                                                                                                                                                                2024-11-28 09:56:48 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                                Set-Cookie: NID=519=u8YfDfzVqXAZgS0aM1ffOdMryIV81gCwL184IO_CtZsEZfSbp1FhbvQygc2o_2VC7BdzYWGYbHSkUCKbzQ1E35p2DZXRkPZYbCQgA6BAsNEqWG8nsB-joY2B7sn6ZPXChUw4lylpxIMuL9QnP0hXO1TxS3kjW-6UCSGX1U1n3JxwlInwDoahWLI; expires=Fri, 30-May-2025 09:56:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:47 GMT
                                                                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:47 GMT
                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2024-11-28 09:56:48 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                                2024-11-28 09:56:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                122192.168.2.849957142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC3176OUTGET /api/stats/playback?ns=yt&el=embedded&cpn=jBt3PTYPi-puJUmD&ver=2&cmt=0.016&fmt=134&fs=0&rt=9.942&euri=https%3A%2F%2Fmannaflux.com%2F&lact=10158&cl=699813677&mos=0&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241124.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&splay=1&hl=en_US&cr=US&len=3368.641&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C36343%2C9954%2C34656%2C46919%2C12193%2C1103%2C17997%2C2471%2C20271%2C5076%2C18053%2C591%2C7505%2C5541%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C20473%2C8%2C10631%2C304%2C8939%2C1581%2C1606%2C84%2C14%2C3943%2C2%2C120%2C366%2C1684%2C4903%2C1252%2C1773%2C1274%2C1133%2C573%2C1002%2C4920%2C3972%2C291%2C681%2C3%2C6055%2C208%2C1855%2C194%2C705%2C123%2C430%2C163%2C505%2C5256%2C134%2C124%2C461%2C1466%2C334%2C2579%2C2253%2C449%2C457%2C2026%2C2181%2C106%2C1816%2C5147&rtn=17&afmt=251&size=1000%3A563&inview=0&muted=0&docid=b5Fx6SNzYAw&ei=VT5IZ8XRJu69hcIP-9XoqA8&plid=AAYn9hkms8eHQAa_&referrer=https% [TRUNCATED]
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-YouTube-Ad-Signals: dt=1732787794233&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                X-YouTube-Page-Label: youtube.player.web_20241124_00_RC00
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                X-YouTube-Page-CL: 699813677
                                                                                                                                                                                                                                                X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                X-YouTube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                123192.168.2.849958142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC1785OUTGET /ptracking?html5=1&video_id=b5Fx6SNzYAw&cpn=jBt3PTYPi-puJUmD&ei=VT5IZ8XRJu69hcIP-9XoqA8&ptk=youtube_multi&oid=L3rdz6zNy7O3wJRk1u6-lg.Y1jvZwNl8JcDQpSglHERyg.l41ymg9Cp9e6WP93Caxitw&pltype=contentugc HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-YouTube-Ad-Signals: dt=1732787794233&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                X-YouTube-Page-Label: youtube.player.web_20241124_00_RC00
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                X-YouTube-Page-CL: 699813677
                                                                                                                                                                                                                                                X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                X-YouTube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:48 UTC410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:47 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: Video Stats Server
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                124192.168.2.849961142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC3087OUTPOST /api/stats/qoe?fmt=134&afmt=251&cpn=jBt3PTYPi-puJUmD&el=embedded&ns=yt&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C36343%2C9954%2C34656%2C46919%2C12193%2C1103%2C17997%2C2471%2C20271%2C5076%2C18053%2C591%2C7505%2C5541%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C20473%2C8%2C10631%2C304%2C8939%2C1581%2C1606%2C84%2C14%2C3943%2C2%2C120%2C366%2C1684%2C4903%2C1252%2C1773%2C1274%2C1133%2C573%2C1002%2C4920%2C3972%2C291%2C681%2C3%2C6055%2C208%2C1855%2C194%2C705%2C123%2C430%2C163%2C505%2C5256%2C134%2C124%2C461%2C1466%2C334%2C2579%2C2253%2C449%2C457%2C2026%2C2181%2C106%2C1816%2C5147&cl=699813677&seq=3&docid=b5Fx6SNzYAw&ei=VT5IZ8XRJu69hcIP-9XoqA8&event=streamingstats&plid=AAYn9hkms8eHQAa_&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fb5Fx6SNzYAw%3Fautoplay%3D0%26cc_load_policy%3D0%26controls%3D0%26disablekb%3D1%26fs%3D0%26playsinline%3D1%26modestbranding%3D1%26iv_load_policy%3D3%26rel%3D0%26showinfo%3D0%26host%3Dhttps%253A%252F%252Fwww.youtube.com%26enablejsapi%3D1%26origin%3Dhttps%253A%252F [TRUNCATED]
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 226
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-YouTube-Ad-Signals: dt=1732787794233&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                X-YouTube-Page-Label: youtube.player.web_20241124_00_RC00
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                X-YouTube-Page-CL: 699813677
                                                                                                                                                                                                                                                X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                X-YouTube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC226OUTData Raw: 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 3d 51 55 46 46 4c 55 68 71 62 6c 39 77 51 56 52 4a 54 47 39 4c 51 7a 56 48 4d 6b 64 70 4d 33 56 48 53 44 55 74 51 6d 5a 79 4d 6c 70 70 55 58 78 42 51 33 4a 74 63 30 74 75 62 6a 4e 32 53 6b 70 6a 61 47 70 43 54 7a 68 74 62 47 78 79 4d 47 74 34 55 58 68 6d 62 6c 46 74 5a 6a 64 50 54 6d 4a 73 65 53 31 69 65 58 52 42 4d 55 6c 58 61 69 31 58 4d 6a 4e 36 4d 6e 6f 74 62 31 52 66 52 6d 6c 42 4e 33 42 45 55 45 55 7a 54 6d 35 6c 63 57 74 57 52 6a 42 69 62 55 4a 34 5a 6c 56 30 63 57 39 79 62 33 6c 6c 5a 56 4a 69 5a 46 42 73 52 6b 68 57 56 58 52 74 56 32 64 57 55 6a 4e 77 55 6e 4e 6f 61 31 46 5a 61 45 4a 4e 63 55 35 52 4e 41 25 33 44 25 33 44
                                                                                                                                                                                                                                                Data Ascii: session_token=QUFFLUhqbl9wQVRJTG9LQzVHMkdpM3VHSDUtQmZyMlppUXxBQ3Jtc0tubjN2SkpjaGpCTzhtbGxyMGt4UXhmblFtZjdPTmJseS1ieXRBMUlXai1XMjN6Mnotb1RfRmlBN3BEUEUzTm5lcWtWRjBibUJ4ZlV0cW9yb3llZVJiZFBsRkhWVXRtV2dWUjNwUnNoa1FZaEJNcU5RNA%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:48 UTC504INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:47 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: Video Stats Server
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                125192.168.2.849959172.217.17.544436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC792OUTGET /vi/b5Fx6SNzYAw/mqdefault.jpg?sqp=-oaymwEmCMACELQB8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEMgVyhlMA8=&rs=AOn4CLA0F7xPBEMtIZSXvVSje0MLXTmfkw HTTP/1.1
                                                                                                                                                                                                                                                Host: i.ytimg.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://mannaflux.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Content-Length: 6055
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:47 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 11:56:47 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                ETag: "0"
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC753INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 10 0d 0f 10 10 10 0d 0d 0e 0d 10 10 0f 0f 0d 0d 0d 0d 0d 0d 0e 0d 0e 11 0f 13 12 11 0f 10 10 15 18 2e 1b 15 16 20 17 10 10 1d 2b 1d 21 30 31 29 28 28 15 1b 2d 3d 2c 32 30 22 27 28 26 01 09 09 09 0d 0a 0d 15 0d 0e 15 26 15 15 15 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 32 32 26 26 26 32 26 26 26 26 26 26 26 32 32 26 26 26 26 26 26 26 ff c0 00 11 08 00 b4 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 00 02 03 05 06 07 01 ff c4 00 42 10 00 01 03 02 03 05 04 06 08 05 03 04 03 00 00 00 01 00 02 03 04 11 05 12 21 06 22 31 32 71 13 41 51 61 23 74 81 91 b2 b3 24 33 34 42 72 73 a1 b1
                                                                                                                                                                                                                                                Data Ascii: JFIF. +!01)((-=,20"'(&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&22&&&2&&&&&&&22&&&&&&&@"B!"12qAQa#t$34Brs
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC1390INData Raw: d4 d7 71 4e 6a 90 7a ac da 4f b0 d5 fa ad 47 c9 72 b3 55 9b 49 f6 1a bf 55 a8 f9 2e 41 a9 70 27 0f e5 29 bd 5e 0f 94 d5 61 98 2c c6 0f 56 45 34 03 c2 18 87 fe 30 8e fe 70 a9 2d ae f3 85 e8 78 54 82 ac a7 0a a2 98 da e9 ee 16 3d 16 0f 68 b9 bd cb 57 14 e4 83 d1 64 b1 de 23 aa 20 a8 e8 51 8e 42 51 0d 11 6e 4d 31 12 70 4d 4e 09 18 2a e4 ec 1b 89 ea 99 5c 9f 83 71 4c 2e 6a b8 85 a7 c1 79 42 cb 54 f1 0b 4f 83 c8 03 46 a8 35 e5 55 5b 61 63 a4 79 ca c6 34 97 13 fe f8 ae 2d b4 18 db aa e6 73 c9 21 97 dc 6f 83 7b ae b4 bf c4 0c 68 b9 c2 06 1d c6 d9 d2 5b bd c7 94 7b 38 ac 09 59 5a d2 47 b7 49 24 c0 50 b4 80 29 34 50 b8 5f 54 db a3 41 23 db dc 78 7d d2 bc 12 16 e9 f7 7c 57 82 5e e2 9c 2c 90 32 dd e3 82 9e 9a a0 dc 03 ab 7c 14 79 07 77 e8 a6 82 3d 6f ed 29 5a 22 c6
                                                                                                                                                                                                                                                Data Ascii: qNjzOGrUIU.Ap')^a,VE40p-xT=hWd# QBQnM1pMN*\qL.jyBTOF5U[acy4-s!o{h[{8YZGI$P)4P_TA#x}|W^,2|yw=o)Z"
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC1390INData Raw: c8 bc 3c ef 2d 11 60 c8 74 41 b9 d4 94 d9 24 03 cd 6f 70 23 ba 16 53 15 6f a4 1d 56 b7 03 6e e8 40 63 bf 88 f2 38 d4 c6 0f 20 8b 77 a9 3a fe c1 63 03 82 d3 ed ae 29 fc c5 53 9a 39 22 bc 6d b7 79 d3 31 f7 e9 ec 59 47 32 c5 2b 8e 97 32 17 4d 16 77 05 bc a5 8f 75 b7 b0 dd 00 df 50 e1 e0 b3 58 4d 20 b0 78 d6 eb 4c de 0b 8b 9a ee bd 0f c7 9a 8f 72 35 8f 24 5c 07 5a ec 1c a2 de 08 0c 47 0e 12 49 9e e6 fd c1 1a d8 73 8d 49 b0 e0 52 00 71 f0 59 e3 74 be 49 b3 b0 f0 1a 32 84 7d 90 30 10 1f c1 58 5d 2a ac 3c 18 ea 1e d3 44 33 70 99 e1 71 74 6d cc c1 ae 57 37 f6 2a c6 03 62 08 5b 9c 24 b2 48 f5 02 f6 4b 11 97 87 28 8e 39 33 39 ee 69 69 26 fa f8 ad f6 cd dd d4 ef fe a0 e6 df a2 ac c7 a1 b4 ae bd 80 ee 45 ec bd 4d a4 31 9e 57 b4 b7 db c4 7e ab 4c 2e b2 8c f3 c7 78 58
                                                                                                                                                                                                                                                Data Ascii: <-`tA$op#SoVn@c8 w:c)S9"my1YG2+2MwuPXM xLr5$\ZGIsIRqYtI2}0X]*<D3pqtmW7*b[$HK(939ii&EM1W~L.xX
                                                                                                                                                                                                                                                2024-11-28 09:56:47 UTC1390INData Raw: 54 c6 d6 a5 c7 55 e8 2b 3b 47 8c 87 9e 2a f6 29 2e 2e 96 c5 9a 11 9d 56 ed 09 fa 15 5f ab 54 7c a7 23 d5 76 d0 fd 8a af d5 aa 3e 53 90 96 2a 82 4b 53 c1 f9 31 7c 01 41 53 50 87 a6 9e d0 45 f9 51 fc 01 40 f7 5d 46 ce 47 a5 f7 44 d0 8d f0 85 8c 23 a8 79 c2 8b 7b 69 ae 9b 2a 73 e8 bd 8b 03 8f 9f 48 b7 b1 7d 57 b1 60 71 bf ad 5a b3 aa b2 de f5 0b de bd 96 5b e8 a1 25 69 26 90 45 c9 a5 36 e9 5f 44 c1 c1 de 09 28 da 9c 80 7b 7c d3 c3 08 e0 54 21 4a d2 98 15 04 9f 74 f1 f0 2a 1a 8b c6 ef 16 9e 1d 54 81 99 fa f8 a7 96 67 6e 57 73 0e 54 ec e9 31 5d 3c 7f 78 70 3f a1 f0 50 b5 4f 13 b2 92 d7 70 3a 11 e7 e2 a2 92 32 d7 10 7b b8 74 59 5f eb 46 9f 02 c4 73 33 b3 71 de 6f 2f 9b 55 d0 87 32 c4 50 41 21 39 a3 17 73 75 f6 f8 2d 3d 3e d2 47 1c 2e 2e 69 13 0d 3b 3e 37 77 8d
                                                                                                                                                                                                                                                Data Ascii: TU+;G*)..V_T|#v>S*KS1|ASPEQ@]FGD#y{i*sH}W`qZ[%i&E6_D({|T!Jt*TgnWsT1]<xp?POp:2{tY_Fs3qo/U2PA!9su-=>G..i;>7w
                                                                                                                                                                                                                                                2024-11-28 09:56:48 UTC1132INData Raw: c5 b6 3f cb 1a 18 59 13 03 aa c1 cf 33 f2 b8 10 c3 c1 b9 8f 36 9d c3 82 ac 7c a6 af 36 7a 2c 91 75 24 ff 00 84 b1 67 e8 89 a2 8c b2 26 0b 70 68 fd 90 38 a1 dd 45 bb a7 3c 31 d2 73 14 db a7 49 cc 53 0a 93 3d ae d5 69 30 9a 5c da ac c4 67 50 b5 f8 4c 80 04 8f 6b b8 e0 04 59 67 f1 7c 2f bc 2b d6 54 84 3d 6c c0 aa 4b 2d 4f 86 12 b4 f8 66 1c 18 10 d4 b6 57 11 3b 44 b4 ad 8a 05 07 8e 9f a2 55 7a bc ff 00 29 c8 90 50 58 d9 fa 25 4f ab cf f2 9c 82 60 a8 9d e8 a3 fc 0c f8 42 9f 3a 16 8f ea a3 fc 0c f8 42 9e cb 9d aa 4c ca 3a fa 8c 90 b8 0e 2f dd f6 71 3f a0 3e f5 ed 95 66 2b 36 ad 6f 86 be d3 ff 00 0a f8 e7 65 9d e9 5e 4a 8d c5 38 95 1b 8a e9 ac 0d 71 5e 05 e2 4a 0d 2a 4b c6 70 49 51 3d 49 78 95 d0 1e dd 3e 37 8e 05 46 9c 1a 83 4c fa 7b ea 11 98 15 04 95 75 11 d3
                                                                                                                                                                                                                                                Data Ascii: ?Y36|6z,u$g&ph8E<1sIS=i0\gPLkYg|/+T=lK-OfW;DUz)PX%O`B:BL:/q?>f+6oe^J8q^J*KpIQ=Ix>7FL{u


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                126192.168.2.849963172.217.19.2144436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:49 UTC559OUTGET /vi/b5Fx6SNzYAw/mqdefault.jpg?sqp=-oaymwEmCMACELQB8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEMgVyhlMA8=&rs=AOn4CLA0F7xPBEMtIZSXvVSje0MLXTmfkw HTTP/1.1
                                                                                                                                                                                                                                                Host: i.ytimg.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Content-Length: 6055
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:47 GMT
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 11:56:47 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                ETag: "0"
                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC745INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 10 0d 0f 10 10 10 0d 0d 0e 0d 10 10 0f 0f 0d 0d 0d 0d 0d 0d 0e 0d 0e 11 0f 13 12 11 0f 10 10 15 18 2e 1b 15 16 20 17 10 10 1d 2b 1d 21 30 31 29 28 28 15 1b 2d 3d 2c 32 30 22 27 28 26 01 09 09 09 0d 0a 0d 15 0d 0e 15 26 15 15 15 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 32 32 26 26 26 32 26 26 26 26 26 26 26 32 32 26 26 26 26 26 26 26 ff c0 00 11 08 00 b4 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 00 02 03 05 06 07 01 ff c4 00 42 10 00 01 03 02 03 05 04 06 08 05 03 04 03 00 00 00 01 00 02 03 04 11 05 12 21 06 22 31 32 71 13 41 51 61 23 74 81 91 b2 b3 24 33 34 42 72 73 a1 b1
                                                                                                                                                                                                                                                Data Ascii: JFIF. +!01)((-=,20"'(&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&22&&&2&&&&&&&22&&&&&&&@"B!"12qAQa#t$34Brs
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC1390INData Raw: 84 d9 38 20 2b dd c5 48 d4 d7 71 4e 6a 90 7a ac da 4f b0 d5 fa ad 47 c9 72 b3 55 9b 49 f6 1a bf 55 a8 f9 2e 41 a9 70 27 0f e5 29 bd 5e 0f 94 d5 61 98 2c c6 0f 56 45 34 03 c2 18 87 fe 30 8e fe 70 a9 2d ae f3 85 e8 78 54 82 ac a7 0a a2 98 da e9 ee 16 3d 16 0f 68 b9 bd cb 57 14 e4 83 d1 64 b1 de 23 aa 20 a8 e8 51 8e 42 51 0d 11 6e 4d 31 12 70 4d 4e 09 18 2a e4 ec 1b 89 ea 99 5c 9f 83 71 4c 2e 6a b8 85 a7 c1 79 42 cb 54 f1 0b 4f 83 c8 03 46 a8 35 e5 55 5b 61 63 a4 79 ca c6 34 97 13 fe f8 ae 2d b4 18 db aa e6 73 c9 21 97 dc 6f 83 7b ae b4 bf c4 0c 68 b9 c2 06 1d c6 d9 d2 5b bd c7 94 7b 38 ac 09 59 5a d2 47 b7 49 24 c0 50 b4 80 29 34 50 b8 5f 54 db a3 41 23 db dc 78 7d d2 bc 12 16 e9 f7 7c 57 82 5e e2 9c 2c 90 32 dd e3 82 9e 9a a0 dc 03 ab 7c 14 79 07 77 e8 a6
                                                                                                                                                                                                                                                Data Ascii: 8 +HqNjzOGrUIU.Ap')^a,VE40p-xT=hWd# QBQnM1pMN*\qL.jyBTOF5U[acy4-s!o{h[{8YZGI$P)4P_TA#x}|W^,2|yw
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC1390INData Raw: 8f 0e cc 51 72 60 7a 5e c8 bc 3c ef 2d 11 60 c8 74 41 b9 d4 94 d9 24 03 cd 6f 70 23 ba 16 53 15 6f a4 1d 56 b7 03 6e e8 40 63 bf 88 f2 38 d4 c6 0f 20 8b 77 a9 3a fe c1 63 03 82 d3 ed ae 29 fc c5 53 9a 39 22 bc 6d b7 79 d3 31 f7 e9 ec 59 47 32 c5 2b 8e 97 32 17 4d 16 77 05 bc a5 8f 75 b7 b0 dd 00 df 50 e1 e0 b3 58 4d 20 b0 78 d6 eb 4c de 0b 8b 9a ee bd 0f c7 9a 8f 72 35 8f 24 5c 07 5a ec 1c a2 de 08 0c 47 0e 12 49 9e e6 fd c1 1a d8 73 8d 49 b0 e0 52 00 71 f0 59 e3 74 be 49 b3 b0 f0 1a 32 84 7d 90 30 10 1f c1 58 5d 2a ac 3c 18 ea 1e d3 44 33 70 99 e1 71 74 6d cc c1 ae 57 37 f6 2a c6 03 62 08 5b 9c 24 b2 48 f5 02 f6 4b 11 97 87 28 8e 39 33 39 ee 69 69 26 fa f8 ad f6 cd dd d4 ef fe a0 e6 df a2 ac c7 a1 b4 ae bd 80 ee 45 ec bd 4d a4 31 9e 57 b4 b7 db c4 7e ab
                                                                                                                                                                                                                                                Data Ascii: Qr`z^<-`tA$op#SoVn@c8 w:c)S9"my1YG2+2MwuPXM xLr5$\ZGIsIRqYtI2}0X]*<D3pqtmW7*b[$HK(939ii&EM1W~
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC1390INData Raw: c3 3b d5 2c 9b 46 8b 64 54 c6 d6 a5 c7 55 e8 2b 3b 47 8c 87 9e 2a f6 29 2e 2e 96 c5 9a 11 9d 56 ed 09 fa 15 5f ab 54 7c a7 23 d5 76 d0 fd 8a af d5 aa 3e 53 90 96 2a 82 4b 53 c1 f9 31 7c 01 41 53 50 87 a6 9e d0 45 f9 51 fc 01 40 f7 5d 46 ce 47 a5 f7 44 d0 8d f0 85 8c 23 a8 79 c2 8b 7b 69 ae 9b 2a 73 e8 bd 8b 03 8f 9f 48 b7 b1 7d 57 b1 60 71 bf ad 5a b3 aa b2 de f5 0b de bd 96 5b e8 a1 25 69 26 90 45 c9 a5 36 e9 5f 44 c1 c1 de 09 28 da 9c 80 7b 7c d3 c3 08 e0 54 21 4a d2 98 15 04 9f 74 f1 f0 2a 1a 8b c6 ef 16 9e 1d 54 81 99 fa f8 a7 96 67 6e 57 73 0e 54 ec e9 31 5d 3c 7f 78 70 3f a1 f0 50 b5 4f 13 b2 92 d7 70 3a 11 e7 e2 a2 92 32 d7 10 7b b8 74 59 5f eb 46 9f 02 c4 73 33 b3 71 de 6f 2f 9b 55 d0 87 32 c4 50 41 21 39 a3 17 73 75 f6 f8 2d 3d 3e d2 47 1c 2e 2e
                                                                                                                                                                                                                                                Data Ascii: ;,FdTU+;G*)..V_T|#v>S*KS1|ASPEQ@]FGD#y{i*sH}W`qZ[%i&E6_D({|T!Jt*TgnWsT1]<xp?POp:2{tY_Fs3qo/U2PA!9su-=>G..
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC1140INData Raw: 9d 1c 7a 0b 01 72 38 aa c5 b6 3f cb 1a 18 59 13 03 aa c1 cf 33 f2 b8 10 c3 c1 b9 8f 36 9d c3 82 ac 7c a6 af 36 7a 2c 91 75 24 ff 00 84 b1 67 e8 89 a2 8c b2 26 0b 70 68 fd 90 38 a1 dd 45 bb a7 3c 31 d2 73 14 db a7 49 cc 53 0a 93 3d ae d5 69 30 9a 5c da ac c4 67 50 b5 f8 4c 80 04 8f 6b b8 e0 04 59 67 f1 7c 2f bc 2b d6 54 84 3d 6c c0 aa 4b 2d 4f 86 12 b4 f8 66 1c 18 10 d4 b6 57 11 3b 44 b4 ad 8a 05 07 8e 9f a2 55 7a bc ff 00 29 c8 90 50 58 d9 fa 25 4f ab cf f2 9c 82 60 a8 9d e8 a3 fc 0c f8 42 9f 3a 16 8f ea a3 fc 0c f8 42 9e cb 9d aa 4c ca 3a fa 8c 90 b8 0e 2f dd f6 71 3f a0 3e f5 ed 95 66 2b 36 ad 6f 86 be d3 ff 00 0a f8 e7 65 9d e9 5e 4a 8d c5 38 95 1b 8a e9 ac 0d 71 5e 05 e2 4a 0d 2a 4b c6 70 49 51 3d 49 78 95 d0 1e dd 3e 37 8e 05 46 9c 1a 83 4c fa 7b ea
                                                                                                                                                                                                                                                Data Ascii: zr8?Y36|6z,u$g&ph8E<1sIS=i0\gPLkYg|/+T=lK-OfW;DUz)PX%O`B:BL:/q?>f+6oe^J8q^J*KpIQ=Ix>7FL{


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                127192.168.2.849966172.217.19.2064436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC780OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 831
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                X-Goog-AuthUser: 0
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC831OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 36 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 32 37 38 37 38 30 34 32 31 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                                Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"36",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1732787804218",null,null,null
                                                                                                                                                                                                                                                2024-11-28 09:56:54 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                                Set-Cookie: NID=519=KXzD_XINXInvbKrQJerX1QIEFn9u10AWF-sztUGWmzk7U6G5LvLyrR0UoZ8SBIdXc0IwAveXbBnjs_pgpAc7Jh1NWFSe_ZLda8lQwHTQV9PvQJSfo5NAupVdPC9e2F5udNY6aSC5VpxV46ERMf-QTVhd9N9qFwbcw1EiucTC83Gzw8WY9ZFxJLPc; expires=Fri, 30-May-2025 09:56:54 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:54 GMT
                                                                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Expires: Thu, 28 Nov 2024 09:56:54 GMT
                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2024-11-28 09:56:54 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                                2024-11-28 09:56:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                128192.168.2.849964172.217.19.2064436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC672OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=519=u8YfDfzVqXAZgS0aM1ffOdMryIV81gCwL184IO_CtZsEZfSbp1FhbvQygc2o_2VC7BdzYWGYbHSkUCKbzQ1E35p2DZXRkPZYbCQgA6BAsNEqWG8nsB-joY2B7sn6ZPXChUw4lylpxIMuL9QnP0hXO1TxS3kjW-6UCSGX1U1n3JxwlInwDoahWLI
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:50 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                                                                Content-Length: 1555
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                129192.168.2.849965142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC2870OUTPOST /api/stats/atr?ns=yt&el=embedded&cpn=jBt3PTYPi-puJUmD&ver=2&cmt=3.003&fmt=134&fs=0&rt=13&euri=https%3A%2F%2Fmannaflux.com%2F&lact=13216&cl=699813677&mos=0&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241124.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&splay=1&hl=en_US&cr=US&len=3368.641&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C36343%2C9954%2C34656%2C46919%2C12193%2C1103%2C17997%2C2471%2C20271%2C5076%2C18053%2C591%2C7505%2C5541%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C20473%2C8%2C10631%2C304%2C8939%2C1581%2C1606%2C84%2C14%2C3943%2C2%2C120%2C366%2C1684%2C4903%2C1252%2C1773%2C1274%2C1133%2C573%2C1002%2C4920%2C3972%2C291%2C681%2C3%2C6055%2C208%2C1855%2C194%2C705%2C123%2C430%2C163%2C505%2C5256%2C134%2C124%2C461%2C1466%2C334%2C2579%2C2253%2C449%2C457%2C2026%2C2181%2C106%2C1816%2C5147&afmt=251&muted=0&docid=b5Fx6SNzYAw&ei=VT5IZ8XRJu69hcIP-9XoqA8&plid=AAYn9hkms8eHQAa_&vm=CAQQARgCOjJBSHFpSlRJX05TSHJGSkZQRTlSVUdacXFVUTZzWUl [TRUNCATED]
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 2225
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-YouTube-Ad-Signals: dt=1732787794233&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                X-YouTube-Page-Label: youtube.player.web_20241124_00_RC00
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                X-YouTube-Page-CL: 699813677
                                                                                                                                                                                                                                                X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                X-YouTube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC2225OUTData Raw: 61 74 72 3d 61 25 33 44 36 25 32 36 61 32 25 33 44 31 25 32 36 63 25 33 44 31 37 33 32 37 38 37 37 38 37 25 32 36 64 25 33 44 35 36 25 32 36 65 25 33 44 62 35 46 78 36 53 4e 7a 59 41 77 25 32 36 63 31 61 25 33 44 31 25 32 36 63 36 61 25 33 44 31 25 32 36 63 36 62 25 33 44 31 25 32 36 68 68 25 33 44 47 38 68 42 6d 42 75 57 73 72 41 57 54 45 68 54 4a 37 75 78 51 39 56 4b 5a 35 6b 71 37 63 46 66 39 33 57 32 58 49 76 76 50 39 34 25 32 36 72 31 61 25 33 44 25 32 34 79 46 63 35 56 77 39 52 41 41 61 6d 4a 33 35 7a 68 69 66 65 68 4b 46 58 49 6e 42 32 5a 34 75 6e 41 44 51 42 45 41 72 5a 31 46 42 43 76 36 7a 67 6b 70 77 4c 34 30 59 33 79 34 74 71 39 72 55 64 6a 72 75 48 35 42 35 4c 45 2d 4d 4f 64 52 75 34 74 71 50 59 4c 53 5f 41 47 33 6b 31 67 79 5f 51 61 57 62 64
                                                                                                                                                                                                                                                Data Ascii: atr=a%3D6%26a2%3D1%26c%3D1732787787%26d%3D56%26e%3Db5Fx6SNzYAw%26c1a%3D1%26c6a%3D1%26c6b%3D1%26hh%3DG8hBmBuWsrAWTEhTJ7uxQ9VKZ5kq7cFf93W2XIvvP94%26r1a%3D%24yFc5Vw9RAAamJ35zhifehKFXInB2Z4unADQBEArZ1FBCv6zgkpwL40Y3y4tq9rUdjruH5B5LE-MOdRu4tqPYLS_AG3k1gy_QaWbd
                                                                                                                                                                                                                                                2024-11-28 09:56:50 UTC504INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:50 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: Video Stats Server
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                130192.168.2.849969142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:54 UTC2688OUTGET /api/stats/watchtime?ns=yt&el=embedded&cpn=jBt3PTYPi-puJUmD&ver=2&cmt=7.014&fmt=134&fs=0&rt=17.012&euri=https%3A%2F%2Fmannaflux.com%2F&lact=17228&cl=699813677&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241124.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&splay=1&hl=en_US&cr=US&len=3368.641&rtn=27&afmt=251&idpj=-3&ldpj=-10&rti=17&size=1000%3A563&inview=0&st=0&et=7.014&muted=0&docid=b5Fx6SNzYAw&ei=VT5IZ8XRJu69hcIP-9XoqA8&plid=AAYn9hkms8eHQAa_&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fb5Fx6SNzYAw%3Fautoplay%3D0%26cc_load_policy%3D0%26controls%3D0%26disablekb%3D1%26fs%3D0%26playsinline%3D1%26modestbranding%3D1%26iv_load_policy%3D3%26rel%3D0%26showinfo%3D0%26host%3Dhttps%253A%252F%252Fwww.youtube.com%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmannaflux.com%26widgetid%3D1&of=FoaHcTCF2L0R2o6DcLqByg&vm=CAQQARgCOjJBSHFpSlRJX05TSHJGSkZQRTlSVUdacXFVUTZzWUlVUW9wemRaSHI2T1lFMFNTRnlVQWJgQUZVQTZSVEhZeUZfQXc5eExCbW9JSkhmTE9vaHh1WUcwMEQ3T [TRUNCATED]
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-YouTube-Ad-Signals: dt=1732787794233&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                X-YouTube-Page-Label: youtube.player.web_20241124_00_RC00
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                X-YouTube-Page-CL: 699813677
                                                                                                                                                                                                                                                X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                X-YouTube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:54 UTC410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:54 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: Video Stats Server
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                131192.168.2.84997435.190.80.14436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC528OUTOPTIONS /report/v4?s=YO1C1NjrWWNfFgW70AHWlDV0D5w94Jz20OHB6WQOKk0jFjyNUdLe7LgskI9hL%2BMHF4H5hX6dhL5zDdpPKJgM0xJQdTMsekrY4bmTyiv9iFLnPlO%2FkYZFwGx3Q9d%2FAlc3 HTTP/1.1
                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Origin: https://mannaflux.com
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                date: Thu, 28 Nov 2024 09:56:55 GMT
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                132192.168.2.849970142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC3213OUTPOST /api/stats/qoe?fmt=134&afmt=251&cpn=jBt3PTYPi-puJUmD&el=embedded&ns=yt&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C36343%2C9954%2C34656%2C46919%2C12193%2C1103%2C17997%2C2471%2C20271%2C5076%2C18053%2C591%2C7505%2C5541%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C20473%2C8%2C10631%2C304%2C8939%2C1581%2C1606%2C84%2C14%2C3943%2C2%2C120%2C366%2C1684%2C4903%2C1252%2C1773%2C1274%2C1133%2C573%2C1002%2C4920%2C3972%2C291%2C681%2C3%2C6055%2C208%2C1855%2C194%2C705%2C123%2C430%2C163%2C505%2C5256%2C134%2C124%2C461%2C1466%2C334%2C2579%2C2253%2C449%2C457%2C2026%2C2181%2C106%2C1816%2C5147&cl=699813677&seq=4&docid=b5Fx6SNzYAw&ei=VT5IZ8XRJu69hcIP-9XoqA8&event=streamingstats&plid=AAYn9hkms8eHQAa_&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2Fb5Fx6SNzYAw%3Fautoplay%3D0%26cc_load_policy%3D0%26controls%3D0%26disablekb%3D1%26fs%3D0%26playsinline%3D1%26modestbranding%3D1%26iv_load_policy%3D3%26rel%3D0%26showinfo%3D0%26host%3Dhttps%253A%252F%252Fwww.youtube.com%26enablejsapi%3D1%26origin%3Dhttps%253A%252F [TRUNCATED]
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 226
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                X-YouTube-Ad-Signals: dt=1732787794233&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1000%2C563&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                X-YouTube-Page-Label: youtube.player.web_20241124_00_RC00
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                X-YouTube-Page-CL: 699813677
                                                                                                                                                                                                                                                X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                X-YouTube-Client-Version: 1.20241124.00.00
                                                                                                                                                                                                                                                X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                X-Goog-Visitor-Id: CgtkT1FFSE9WRTh0MCjL_KC6BjIKCgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://www.youtube.com
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC226OUTData Raw: 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 3d 51 55 46 46 4c 55 68 71 62 6c 39 77 51 56 52 4a 54 47 39 4c 51 7a 56 48 4d 6b 64 70 4d 33 56 48 53 44 55 74 51 6d 5a 79 4d 6c 70 70 55 58 78 42 51 33 4a 74 63 30 74 75 62 6a 4e 32 53 6b 70 6a 61 47 70 43 54 7a 68 74 62 47 78 79 4d 47 74 34 55 58 68 6d 62 6c 46 74 5a 6a 64 50 54 6d 4a 73 65 53 31 69 65 58 52 42 4d 55 6c 58 61 69 31 58 4d 6a 4e 36 4d 6e 6f 74 62 31 52 66 52 6d 6c 42 4e 33 42 45 55 45 55 7a 54 6d 35 6c 63 57 74 57 52 6a 42 69 62 55 4a 34 5a 6c 56 30 63 57 39 79 62 33 6c 6c 5a 56 4a 69 5a 46 42 73 52 6b 68 57 56 58 52 74 56 32 64 57 55 6a 4e 77 55 6e 4e 6f 61 31 46 5a 61 45 4a 4e 63 55 35 52 4e 41 25 33 44 25 33 44
                                                                                                                                                                                                                                                Data Ascii: session_token=QUFFLUhqbl9wQVRJTG9LQzVHMkdpM3VHSDUtQmZyMlppUXxBQ3Jtc0tubjN2SkpjaGpCTzhtbGxyMGt4UXhmblFtZjdPTmJseS1ieXRBMUlXai1XMjN6Mnotb1RfRmlBN3BEUEUzTm5lcWtWRjBibUJ4ZlV0cW9yb3llZVJiZFBsRkhWVXRtV2dWUjNwUnNoa1FZaEJNcU5RNA%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC504INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:56 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: Video Stats Server
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                133192.168.2.849972142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC1024OUTGET /generate_204?RdJv-g HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:56 GMT
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                134192.168.2.849971142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC998OUTGET /s/player/b46bb280/player_ias.vflset/en_US/captions.js HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                Content-Length: 76086
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Date: Tue, 26 Nov 2024 00:39:40 GMT
                                                                                                                                                                                                                                                Expires: Wed, 26 Nov 2025 00:39:40 GMT
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Last-Modified: Mon, 25 Nov 2024 05:12:10 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                Age: 206236
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 49 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 61 2e 42 3d 67 2e 50 72 28 62 2c 63 29 3b 67 2e 74 61 28 64 29 7d 29 7d 2c 4f 33 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 69 73 41 63 74 69 76 65 28 29 7c 7c 61 2e 73 74 61 72 74 28 29 7d 2c 66 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 3f 61 2e 63 61 70 74 69 6f 6e 73 49 6e 69 74 69 61 6c 53 74 61 74 65 3a 22 43 41 50 54 49 4f 4e 53 5f 49 4e 49 54 49 41 4c 5f 53 54 41 54 45 5f 55 4e 4b 4e 4f 57 4e 22 7d 2c 67 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 67
                                                                                                                                                                                                                                                Data Ascii: (function(g){var window=this;'use strict';var ehb=function(a,b,c){g.I(function(d){a.B=g.Pr(b,c);g.ta(d)})},O3=function(a){a.isActive()||a.start()},fhb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},ghb=function(a){return g
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC1390INData Raw: 74 69 6f 6e 28 66 29 7b 69 66 28 66 2e 6a 3d 3d 31 29 72 65 74 75 72 6e 20 63 3d 61 2b 22 7c 22 2b 62 2c 67 2e 47 28 66 2c 67 2e 71 75 28 29 2c 32 29 3b 69 66 28 66 2e 6a 21 3d 33 29 7b 64 3d 66 2e 42 3b 69 66 28 21 64 29 74 68 72 6f 77 20 67 2e 4e 74 28 22 67 63 74 22 29 3b 72 65 74 75 72 6e 20 67 2e 47 28 66 2c 67 2e 51 51 28 64 29 2c 33 29 7d 65 3d 66 2e 42 3b 72 65 74 75 72 6e 20 66 2e 72 65 74 75 72 6e 28 65 2e 67 65 74 28 22 63 61 70 74 69 6f 6e 73 22 2c 63 29 29 7d 29 7d 2c 6a 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 68 62 28 61 2c 62 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 26 26 63 28 64 2e 74 72 61 63 6b 44 61 74 61 2c 6e 65 77 20 67 2e 79 51 28 64 2e 6d 65 74 61 64 61 74 61 29 29 7d 29 7d 2c 6d 68 62 3d 66
                                                                                                                                                                                                                                                Data Ascii: tion(f){if(f.j==1)return c=a+"|"+b,g.G(f,g.qu(),2);if(f.j!=3){d=f.B;if(!d)throw g.Nt("gct");return g.G(f,g.QQ(d),3)}e=f.B;return f.return(e.get("captions",c))})},jhb=function(a,b,c){ihb(a,b).then(function(d){d&&c(d.trackData,new g.yQ(d.metadata))})},mhb=f
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC1390INData Raw: 6c 3b 74 68 69 73 2e 72 61 3d 30 3b 74 68 69 73 2e 55 3d 6e 65 77 20 67 2e 6f 70 28 74 68 69 73 2e 66 30 2c 31 45 33 2c 74 68 69 73 29 3b 74 68 69 73 2e 65 76 65 6e 74 73 3d 6e 65 77 20 67 2e 64 47 28 74 68 69 73 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 55 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 65 76 65 6e 74 73 29 3b 74 68 69 73 2e 65 76 65 6e 74 73 2e 54 28 62 2c 22 53 45 45 4b 5f 43 4f 4d 50 4c 45 54 45 22 2c 74 68 69 73 2e 64 43 29 3b 74 68 69 73 2e 64 43 28 29 3b 74 68 69 73 2e 66 30 28 29 7d 2c 72 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 26 26 61 2e 6a 2e 59 66 3f 61 2e 6a 2e 59 66 2b 61 2e 70 6c 61 79 65 72 2e 47 63 28 29 3c 61 2e 70 6c 61 79 65 72 2e 67 65 74 43 75 72 72 65 6e 74 54 69 6d 65 28 29
                                                                                                                                                                                                                                                Data Ascii: l;this.ra=0;this.U=new g.op(this.f0,1E3,this);this.events=new g.dG(this);g.P(this,this.U);g.P(this,this.events);this.events.T(b,"SEEK_COMPLETE",this.dC);this.dC();this.f0()},rhb=function(a){return a.j&&a.j.Yf?a.j.Yf+a.player.Gc()<a.player.getCurrentTime()
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC1390INData Raw: 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 4c 3d 21 31 3b 74 68 69 73 2e 55 3d 67 2e 56 44 28 74 68 69 73 2e 4b 2e 56 28 29 29 26 26 21 74 68 69 73 2e 42 2e 69 73 4d 61 6e 69 66 65 73 74 6c 65 73 73 7d 2c 75 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 0a 66 6f 72 28 64 20 69 6e 20 61 2e 42 2e 6a 29 69 66 28 61 2e 42 2e 6a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 42 2e 6a 5b 64 5d 3b 69 66 28 67 2e 74 31 61 28 65 2c 62 7c 7c 6e 75 6c 6c 29 29 7b 76 61 72 20 66 3d 65 2e 69 6e 66 6f 2e 69 64 2c 68 3d 66 2c 6c 3d 22 2e 22 2b 66 2c 6d 3d 22 22 2c 6e 3d 22 22 2c 70 3d 22 22 3b 69 66 28 65 3d 65 2e 69 6e 66 6f 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 29 66 3d 65 2e 6c 61 6e 67 75
                                                                                                                                                                                                                                                Data Ascii: is.C=null;this.L=!1;this.U=g.VD(this.K.V())&&!this.B.isManifestless},uhb=function(a,b){var c=[],d;for(d in a.B.j)if(a.B.j.hasOwnProperty(d)){var e=a.B.j[d];if(g.t1a(e,b||null)){var f=e.info.id,h=f,l="."+f,m="",n="",p="";if(e=e.info.captionTrack)f=e.langu
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC1390INData Raw: 6f 6e 73 54 72 61 63 6b 6c 69 73 74 52 65 6e 64 65 72 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 43 2e 6f 70 65 6e 54 72 61 6e 73 63 72 69 70 74 43 6f 6d 6d 61 6e 64 29 29 26 26 0a 75 2e 75 6e 73 68 69 66 74 28 7b 4a 3a 22 62 75 74 74 6f 6e 22 2c 53 3a 22 63 61 70 74 69 6f 6e 2d 65 64 69 74 22 2c 59 3a 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 6e 68 62 28 29 7d 2c 58 3a 5b 7b 4a 3a 22 73 76 67 22 2c 59 3a 7b 66 69 6c 6c 3a 22 23 65 33 65 33 65 33 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 69 65 77 42 6f 78 3a 22 35 20 35 20 33 38 20 33 38 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 58 3a 5b 7b 4a 3a 22 70 61 74 68 22 2c 59 3a 7b 64 3a 22 4d 39 20 33 39 68 32 2e 32 6c 32 34 2e 32 35 2d 32 34 2e 32
                                                                                                                                                                                                                                                Data Ascii: onsTracklistRenderer)==null?void 0:C.openTranscriptCommand))&&u.unshift({J:"button",S:"caption-edit",Y:{tabindex:"0","aria-label":nhb()},X:[{J:"svg",Y:{fill:"#e3e3e3",height:"100%",viewBox:"5 5 38 38",width:"100%"},X:[{J:"path",Y:{d:"M9 39h2.2l24.25-24.2
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC1390INData Raw: 61 2c 64 69 73 70 6c 61 79 3a 74 68 69 73 2e 6a 2e 69 73 56 69 73 69 62 6c 65 3d 3d 3d 21 31 3f 22 6e 6f 6e 65 22 3a 22 22 2c 22 74 65 78 74 2d 61 6c 69 67 6e 22 3a 7a 68 62 5b 74 68 69 73 2e 6a 2e 74 65 78 74 41 6c 69 67 6e 5d 7d 3b 74 68 69 73 2e 57 62 26 26 28 62 5b 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 5d 3d 61 3f 74 68 69 73 2e 5a 61 2f 38 2b 22 70 78 22 3a 22 22 29 3b 28 74 68 69 73 2e 43 3d 0a 74 68 69 73 2e 42 2e 70 61 72 61 6d 73 2e 61 6a 3d 3d 3d 32 7c 7c 74 68 69 73 2e 42 2e 70 61 72 61 6d 73 2e 61 6a 3d 3d 3d 33 29 26 26 41 68 62 28 74 68 69 73 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 67 2e 7a 6d 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 62 29 3b 69 66 28 70 29 7b 76 61 72 20 48 3b 28 48 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                Data Ascii: a,display:this.j.isVisible===!1?"none":"","text-align":zhb[this.j.textAlign]};this.Wb&&(b["border-radius"]=a?this.Za/8+"px":"");(this.C=this.B.params.aj===2||this.B.params.aj===3)&&Ahb(this,this.element);g.zm(this.element,b);if(p){var H;(H=this.element.p
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC1390INData Raw: 65 78 74 4f 70 61 63 69 74 79 21 3d 6e 75 6c 6c 29 65 3d 6d 68 62 28 65 29 2c 64 3d 62 2e 74 65 78 74 4f 70 61 63 69 74 79 3d 3d 6e 75 6c 6c 3f 61 2e 6a 2e 59 65 2e 74 65 78 74 4f 70 61 63 69 74 79 3a 62 2e 74 65 78 74 4f 70 61 63 69 74 79 2c 65 3d 22 72 67 62 61 28 22 2b 65 5b 30 5d 2b 22 2c 22 2b 65 5b 31 5d 2b 22 2c 22 2b 65 5b 32 5d 2b 22 2c 22 2b 64 2b 22 29 22 2c 0a 63 2e 63 6f 6c 6f 72 3d 65 2c 63 2e 66 69 6c 6c 3d 65 3b 76 61 72 20 66 3d 62 2e 63 68 61 72 45 64 67 65 53 74 79 6c 65 3b 66 3d 3d 3d 30 26 26 28 66 3d 76 6f 69 64 20 30 29 3b 69 66 28 66 29 7b 65 3d 22 72 67 62 61 28 33 34 2c 20 33 34 2c 20 33 34 2c 20 22 2b 64 2b 22 29 22 3b 76 61 72 20 68 3d 22 72 67 62 61 28 32 30 34 2c 20 32 30 34 2c 20 32 30 34 2c 20 22 2b 64 2b 22 29 22 3b 62 2e
                                                                                                                                                                                                                                                Data Ascii: extOpacity!=null)e=mhb(e),d=b.textOpacity==null?a.j.Ye.textOpacity:b.textOpacity,e="rgba("+e[0]+","+e[1]+","+e[2]+","+d+")",c.color=e,c.fill=e;var f=b.charEdgeStyle;f===0&&(f=void 0);if(f){e="rgba(34, 34, 34, "+d+")";var h="rgba(204, 204, 204, "+d+")";b.
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC1390INData Raw: 3d 61 2e 6a 2e 59 65 2e 6f 66 66 73 65 74 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 63 5b 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 5d 3d 22 73 75 62 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 5b 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 5d 3d 22 73 75 70 65 72 22 7d 62 2e 66 6f 6e 74 46 61 6d 69 6c 79 3d 3d 3d 37 26 26 28 63 5b 22 66 6f 6e 74 2d 76 61 72 69 61 6e 74 22 5d 3d 22 73 6d 61 6c 6c 2d 63 61 70 73 22 29 3b 62 2e 62 6f 6c 64 26 26 28 63 5b 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 5d 3d 22 62 6f 6c 64 22 29 3b 62 2e 69 74 61 6c 69 63 26 26 28 63 5b 22 66 6f 6e 74 2d 73 74 79 6c 65 22 5d 3d 22 69 74 61 6c 69 63 22 29 3b 62 2e 75 6e 64 65 72 6c 69 6e 65 26 26 28 63 5b 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 22
                                                                                                                                                                                                                                                Data Ascii: =a.j.Ye.offset);switch(e){case 0:c["vertical-align"]="sub";break;case 2:c["vertical-align"]="super"}b.fontFamily===7&&(c["font-variant"]="small-caps");b.bold&&(c["font-weight"]="bold");b.italic&&(c["font-style"]="italic");b.underline&&(c["text-decoration"
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC1390INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 22 3a 22 30 22 7d 29 2c 67 2e 7a 6d 28 63 2c 7b 22 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 22 3a 22 30 22 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 22 3a 22 30 22 7d 29 29 3b 72 65 74 75 72 6e 20 63 7d 2c 45 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 46 61 3d 61 2e 46 61 7c 7c 21 21 63 3b 0a 76 61 72 20 64 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 64 2c 61 2e 6a 2e 59 65 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 64 2c 63 7c 7c 62 2e 6a 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 64 2c 61 2e 77 63 2e 59 65 29 3b 28 63 3d 21 61 2e 57 29 26 26 43 68 62 28 61 29 3b 66 6f 72 28
                                                                                                                                                                                                                                                Data Ascii: border-bottom-right-radius":"0"}),g.zm(c,{"border-top-left-radius":"0","border-bottom-left-radius":"0"}));return c},Ehb=function(a,b,c){a.Fa=a.Fa||!!c;var d={};Object.assign(d,a.j.Ye);Object.assign(d,c||b.j);Object.assign(d,a.wc.Ye);(c=!a.W)&&Chb(a);for(
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC1390INData Raw: 29 7b 76 61 72 20 68 3d 65 2e 74 69 6d 65 2d 66 2e 74 69 6d 65 3b 0a 72 65 74 75 72 6e 20 68 3d 3d 3d 30 3f 65 2e 6f 72 64 65 72 2d 66 2e 6f 72 64 65 72 3a 68 7d 29 3b 0a 66 6f 72 28 76 61 72 20 63 3d 67 2e 78 28 61 2e 6a 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 64 3d 64 2e 76 61 6c 75 65 2c 61 2e 74 69 6d 65 3d 64 2e 74 69 6d 65 2c 64 2e 74 79 70 65 3d 3d 3d 30 3f 4b 68 62 28 61 2c 64 2e 70 59 2c 64 2e 71 59 2c 62 29 3a 64 2e 74 79 70 65 3d 3d 3d 31 26 26 61 2e 42 26 34 39 36 26 26 4a 68 62 28 61 2e 47 2c 64 2e 70 59 2c 64 2e 71 59 2c 62 29 3b 61 2e 6a 2e 6c 65 6e 67 74 68 3d 30 7d 2c 54 33 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 79 70 65 3d 30 7d 2c 55 33 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                Data Ascii: ){var h=e.time-f.time;return h===0?e.order-f.order:h});for(var c=g.x(a.j),d=c.next();!d.done;d=c.next())d=d.value,a.time=d.time,d.type===0?Khb(a,d.pY,d.qY,b):d.type===1&&a.B&496&&Jhb(a.G,d.pY,d.qY,b);a.j.length=0},T3=function(){this.type=0},U3=function(


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                135192.168.2.849973172.217.19.2064436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:56 UTC673OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=519=KXzD_XINXInvbKrQJerX1QIEFn9u10AWF-sztUGWmzk7U6G5LvLyrR0UoZ8SBIdXc0IwAveXbBnjs_pgpAc7Jh1NWFSe_ZLda8lQwHTQV9PvQJSfo5NAupVdPC9e2F5udNY6aSC5VpxV46ERMf-QTVhd9N9qFwbcw1EiucTC83Gzw8WY9ZFxJLPc
                                                                                                                                                                                                                                                2024-11-28 09:56:57 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                Date: Thu, 28 Nov 2024 09:56:56 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                                                                Content-Length: 1555
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-11-28 09:56:57 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                                2024-11-28 09:56:57 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                136192.168.2.849975142.250.181.1424436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:57 UTC999OUTGET /s/player/b46bb280/player_ias.vflset/en_US/endscreen.js HTTP/1.1
                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.youtube.com/embed/b5Fx6SNzYAw?autoplay=0&cc_load_policy=0&controls=0&disablekb=1&fs=0&playsinline=1&modestbranding=1&iv_load_policy=3&rel=0&showinfo=0&host=https%3A%2F%2Fwww.youtube.com&enablejsapi=1&origin=https%3A%2F%2Fmannaflux.com&widgetid=1
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: YSC=Alr629LQLGI; VISITOR_INFO1_LIVE=dOQEHOVE8t0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHg%3D%3D


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                137192.168.2.84997635.190.80.14436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-28 09:56:58 UTC472OUTPOST /report/v4?s=YO1C1NjrWWNfFgW70AHWlDV0D5w94Jz20OHB6WQOKk0jFjyNUdLe7LgskI9hL%2BMHF4H5hX6dhL5zDdpPKJgM0xJQdTMsekrY4bmTyiv9iFLnPlO%2FkYZFwGx3Q9d%2FAlc3 HTTP/1.1
                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 463
                                                                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-11-28 09:56:58 UTC463OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 33 30 33 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 35 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6e 6e 61 66 6c 75 78 2e 63 6f 6d 2f 62 79 67 2f 61 73 73 65 74 73 2f 63 73 73 2f 6d 6f 64 61 6c 34 2e 63 73 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 30 2e 31 38 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74
                                                                                                                                                                                                                                                Data Ascii: [{"age":43035,"body":{"elapsed_time":754,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://mannaflux.com/byg/assets/css/modal4.css","sampling_fraction":1.0,"server_ip":"172.67.150.189","status_code":404,"type":"http.error"},"t


                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:04:55:30
                                                                                                                                                                                                                                                Start date:28/11/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                Start time:04:55:35
                                                                                                                                                                                                                                                Start date:28/11/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:04:55:41
                                                                                                                                                                                                                                                Start date:28/11/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://surl.li/oycpee"
                                                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                Start time:04:56:37
                                                                                                                                                                                                                                                Start date:28/11/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4864 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                Start time:04:56:37
                                                                                                                                                                                                                                                Start date:28/11/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 --field-trial-handle=1996,i,10335677888817199324,3089142646136532615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                No disassembly